Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2025-21502
Vulnerability from cvelistv5
Vendor | Product | Version | ||
---|---|---|---|---|
Oracle Corporation | Oracle Java SE |
Version: Oracle Java SE:8u431-perf Version: Oracle Java SE:11.0.25 Version: Oracle Java SE:17.0.13 Version: Oracle Java SE:21.0.5 Version: Oracle Java SE:23.0.1 Version: Oracle GraalVM for JDK:17.0.13 Version: Oracle GraalVM for JDK:21.0.5 Version: Oracle GraalVM for JDK:23.0.1 Version: Oracle GraalVM Enterprise Edition:20.3.16 Version: Oracle GraalVM Enterprise Edition:21.3.12 cpe:2.3:a:oracle:java_se:8u431:*:*:*:enterprise_performance:*:*:* cpe:2.3:a:oracle:java_se:11.0.25:*:*:*:*:*:*:* cpe:2.3:a:oracle:java_se:17.0.13:*:*:*:*:*:*:* cpe:2.3:a:oracle:java_se:21.0.5:*:*:*:*:*:*:* cpe:2.3:a:oracle:java_se:23.0.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:graalvm_for_jdk:17.0.13:*:*:*:*:*:*:* cpe:2.3:a:oracle:graalvm_for_jdk:21.0.5:*:*:*:*:*:*:* cpe:2.3:a:oracle:graalvm_for_jdk:23.0.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:graalvm:20.3.16:*:*:*:enterprise:*:*:* cpe:2.3:a:oracle:graalvm:21.3.12:*:*:*:enterprise:*:*:* |
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21502", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-23T16:29:12.677151Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-863", description: "CWE-863 Incorrect Authorization", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-23T16:37:41.331Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, { providerMetadata: { dateUpdated: "2025-02-07T11:02:33.310Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { url: "https://security.netapp.com/advisory/ntap-20250124-0009/", }, { url: "http://www.openwall.com/lists/oss-security/2025/01/25/6", }, { url: "https://lists.debian.org/debian-lts-announce/2025/01/msg00031.html", }, { url: "https://lists.debian.org/debian-lts-announce/2025/02/msg00004.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { cpes: [ "cpe:2.3:a:oracle:java_se:8u431:*:*:*:enterprise_performance:*:*:*", "cpe:2.3:a:oracle:java_se:11.0.25:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:java_se:17.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:java_se:21.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:java_se:23.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:graalvm_for_jdk:17.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:graalvm_for_jdk:21.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:graalvm_for_jdk:23.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:graalvm:20.3.16:*:*:*:enterprise:*:*:*", "cpe:2.3:a:oracle:graalvm:21.3.12:*:*:*:enterprise:*:*:*", ], product: "Oracle Java SE", vendor: "Oracle Corporation", versions: [ { status: "affected", version: "Oracle Java SE:8u431-perf", }, { status: "affected", version: "Oracle Java SE:11.0.25", }, { status: "affected", version: "Oracle Java SE:17.0.13", }, { status: "affected", version: "Oracle Java SE:21.0.5", }, { status: "affected", version: "Oracle Java SE:23.0.1", }, { status: "affected", version: "Oracle GraalVM for JDK:17.0.13", }, { status: "affected", version: "Oracle GraalVM for JDK:21.0.5", }, { status: "affected", version: "Oracle GraalVM for JDK:23.0.1", }, { status: "affected", version: "Oracle GraalVM Enterprise Edition:20.3.16", }, { status: "affected", version: "Oracle GraalVM Enterprise Edition:21.3.12", }, ], }, ], descriptions: [ { lang: "en-US", value: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u431-perf, 11.0.25, 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM for JDK: 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM Enterprise Edition: 20.3.16 and 21.3.12. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).", }, ], metrics: [ { cvssV3_1: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.8, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, }, ], problemTypes: [ { descriptions: [ { description: "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data.", lang: "en-US", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-21T20:52:56.446Z", orgId: "43595867-4340-4103-b7a2-9a5208d29a85", shortName: "oracle", }, references: [ { name: "Oracle Advisory", tags: [ "vendor-advisory", ], url: "https://www.oracle.com/security-alerts/cpujan2025.html", }, ], }, }, cveMetadata: { assignerOrgId: "43595867-4340-4103-b7a2-9a5208d29a85", assignerShortName: "oracle", cveId: "CVE-2025-21502", datePublished: "2025-01-21T20:52:56.446Z", dateReserved: "2024-12-24T23:18:54.763Z", dateUpdated: "2025-02-07T11:02:33.310Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2025-21502\",\"sourceIdentifier\":\"secalert_us@oracle.com\",\"published\":\"2025-01-21T21:15:15.180\",\"lastModified\":\"2025-02-07T11:15:10.717\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u431-perf, 11.0.25, 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM for JDK: 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM Enterprise Edition: 20.3.16 and 21.3.12. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad en el producto Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition de Oracle Java SE (componente: Hotspot). Las versiones compatibles afectadas son Oracle Java SE: 8u431-perf, 11.0.25, 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM for JDK: 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM Enterprise Edition: 20.3.16 y 21.3.12. Esta vulnerabilidad, difícil de explotar, permite que un atacante no autenticado con acceso a la red a través de múltiples protocolos ponga en peligro Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Los ataques exitosos de esta vulnerabilidad pueden dar como resultado la actualización, inserción o eliminación no autorizada de algunos datos accesibles de Oracle Java SE, Oracle GraalVM for JDK y Oracle GraalVM Enterprise Edition, así como el acceso de lectura no autorizado a un subconjunto de datos accesibles de Oracle Java SE, Oracle GraalVM for JDK y Oracle GraalVM Enterprise Edition. Nota: Esta vulnerabilidad se puede explotar mediante el uso de API en el componente especificado, por ejemplo, a través de un servicio web que proporciona datos a las API. Esta vulnerabilidad también se aplica a las implementaciones de Java, normalmente en clientes que ejecutan aplicaciones Java Web Start en entornos aislados o applets Java en entornos aislados, que cargan y ejecutan código no confiable (por ejemplo, código que proviene de Internet) y dependen de Java sandbox para la seguridad. Puntuación base CVSS 3.1 4.8 (impactos en la confidencialidad y la integridad). Vector CVSS: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert_us@oracle.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N\",\"baseScore\":4.8,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.2,\"impactScore\":2.5}]},\"weaknesses\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-863\"}]}],\"references\":[{\"url\":\"https://www.oracle.com/security-alerts/cpujan2025.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/01/25/6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2025/01/msg00031.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2025/02/msg00004.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20250124-0009/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", vulnrichment: { containers: "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://security.netapp.com/advisory/ntap-20250124-0009/\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2025/01/25/6\"}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2025/01/msg00031.html\"}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2025/02/msg00004.html\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2025-02-07T11:02:33.310Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-21502\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-01-23T16:29:12.677151Z\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-863\", \"description\": \"CWE-863 Incorrect Authorization\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-01-23T16:29:17.867Z\"}}], \"cna\": {\"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 4.8, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N\", \"integrityImpact\": \"LOW\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"HIGH\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"LOW\"}}], \"affected\": [{\"cpes\": [\"cpe:2.3:a:oracle:java_se:8u431:*:*:*:enterprise_performance:*:*:*\", \"cpe:2.3:a:oracle:java_se:11.0.25:*:*:*:*:*:*:*\", \"cpe:2.3:a:oracle:java_se:17.0.13:*:*:*:*:*:*:*\", \"cpe:2.3:a:oracle:java_se:21.0.5:*:*:*:*:*:*:*\", \"cpe:2.3:a:oracle:java_se:23.0.1:*:*:*:*:*:*:*\", \"cpe:2.3:a:oracle:graalvm_for_jdk:17.0.13:*:*:*:*:*:*:*\", \"cpe:2.3:a:oracle:graalvm_for_jdk:21.0.5:*:*:*:*:*:*:*\", \"cpe:2.3:a:oracle:graalvm_for_jdk:23.0.1:*:*:*:*:*:*:*\", \"cpe:2.3:a:oracle:graalvm:20.3.16:*:*:*:enterprise:*:*:*\", \"cpe:2.3:a:oracle:graalvm:21.3.12:*:*:*:enterprise:*:*:*\"], \"vendor\": \"Oracle Corporation\", \"product\": \"Oracle Java SE\", \"versions\": [{\"status\": \"affected\", \"version\": \"Oracle Java SE:8u431-perf\"}, {\"status\": \"affected\", \"version\": \"Oracle Java SE:11.0.25\"}, {\"status\": \"affected\", \"version\": \"Oracle Java SE:17.0.13\"}, {\"status\": \"affected\", \"version\": \"Oracle Java SE:21.0.5\"}, {\"status\": \"affected\", \"version\": \"Oracle Java SE:23.0.1\"}, {\"status\": \"affected\", \"version\": \"Oracle GraalVM for JDK:17.0.13\"}, {\"status\": \"affected\", \"version\": \"Oracle GraalVM for JDK:21.0.5\"}, {\"status\": \"affected\", \"version\": \"Oracle GraalVM for JDK:23.0.1\"}, {\"status\": \"affected\", \"version\": \"Oracle GraalVM Enterprise Edition:20.3.16\"}, {\"status\": \"affected\", \"version\": \"Oracle GraalVM Enterprise Edition:21.3.12\"}]}], \"references\": [{\"url\": \"https://www.oracle.com/security-alerts/cpujan2025.html\", \"name\": \"Oracle Advisory\", \"tags\": [\"vendor-advisory\"]}], \"descriptions\": [{\"lang\": \"en-US\", \"value\": \"Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u431-perf, 11.0.25, 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM for JDK: 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM Enterprise Edition: 20.3.16 and 21.3.12. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en-US\", \"description\": \"Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data.\"}]}], \"providerMetadata\": {\"orgId\": \"43595867-4340-4103-b7a2-9a5208d29a85\", \"shortName\": \"oracle\", \"dateUpdated\": \"2025-01-21T20:52:56.446Z\"}}}", cveMetadata: "{\"cveId\": \"CVE-2025-21502\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-02-07T11:02:33.310Z\", \"dateReserved\": \"2024-12-24T23:18:54.763Z\", \"assignerOrgId\": \"43595867-4340-4103-b7a2-9a5208d29a85\", \"datePublished\": \"2025-01-21T20:52:56.446Z\", \"assignerShortName\": \"oracle\"}", dataType: "CVE_RECORD", dataVersion: "5.1", }, }, }
opensuse-su-2025:14747-1
Vulnerability from csaf_opensuse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "java-11-openj9-11.0.26.0-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the java-11-openj9-11.0.26.0-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2025-14747", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14747-1.json", }, { category: "self", summary: "SUSE CVE CVE-2024-21208 page", url: "https://www.suse.com/security/cve/CVE-2024-21208/", }, { category: "self", summary: "SUSE CVE CVE-2024-21217 page", url: "https://www.suse.com/security/cve/CVE-2024-21217/", }, { category: "self", summary: "SUSE CVE CVE-2024-3933 page", url: "https://www.suse.com/security/cve/CVE-2024-3933/", }, { category: "self", summary: "SUSE CVE CVE-2025-21502 page", url: "https://www.suse.com/security/cve/CVE-2025-21502/", }, ], title: "java-11-openj9-11.0.26.0-1.1 on GA media", tracking: { current_release_date: "2025-02-08T00:00:00Z", generator: { date: "2025-02-08T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2025:14747-1", initial_release_date: "2025-02-08T00:00:00Z", revision_history: [ { date: "2025-02-08T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "java-11-openj9-11.0.26.0-1.1.aarch64", product: { name: "java-11-openj9-11.0.26.0-1.1.aarch64", product_id: "java-11-openj9-11.0.26.0-1.1.aarch64", }, }, { category: "product_version", name: "java-11-openj9-demo-11.0.26.0-1.1.aarch64", product: { name: "java-11-openj9-demo-11.0.26.0-1.1.aarch64", product_id: "java-11-openj9-demo-11.0.26.0-1.1.aarch64", }, }, { category: "product_version", name: "java-11-openj9-devel-11.0.26.0-1.1.aarch64", product: { name: "java-11-openj9-devel-11.0.26.0-1.1.aarch64", product_id: "java-11-openj9-devel-11.0.26.0-1.1.aarch64", }, }, { category: "product_version", name: "java-11-openj9-headless-11.0.26.0-1.1.aarch64", product: { name: "java-11-openj9-headless-11.0.26.0-1.1.aarch64", product_id: "java-11-openj9-headless-11.0.26.0-1.1.aarch64", }, }, { category: "product_version", name: "java-11-openj9-javadoc-11.0.26.0-1.1.aarch64", product: { name: "java-11-openj9-javadoc-11.0.26.0-1.1.aarch64", product_id: "java-11-openj9-javadoc-11.0.26.0-1.1.aarch64", }, }, { category: "product_version", name: "java-11-openj9-jmods-11.0.26.0-1.1.aarch64", product: { name: "java-11-openj9-jmods-11.0.26.0-1.1.aarch64", product_id: "java-11-openj9-jmods-11.0.26.0-1.1.aarch64", }, }, { category: "product_version", name: "java-11-openj9-src-11.0.26.0-1.1.aarch64", product: { name: "java-11-openj9-src-11.0.26.0-1.1.aarch64", product_id: "java-11-openj9-src-11.0.26.0-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "java-11-openj9-11.0.26.0-1.1.ppc64le", product: { name: "java-11-openj9-11.0.26.0-1.1.ppc64le", product_id: "java-11-openj9-11.0.26.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-11-openj9-demo-11.0.26.0-1.1.ppc64le", product: { name: "java-11-openj9-demo-11.0.26.0-1.1.ppc64le", product_id: "java-11-openj9-demo-11.0.26.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-11-openj9-devel-11.0.26.0-1.1.ppc64le", product: { name: "java-11-openj9-devel-11.0.26.0-1.1.ppc64le", product_id: "java-11-openj9-devel-11.0.26.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-11-openj9-headless-11.0.26.0-1.1.ppc64le", product: { name: "java-11-openj9-headless-11.0.26.0-1.1.ppc64le", product_id: "java-11-openj9-headless-11.0.26.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-11-openj9-javadoc-11.0.26.0-1.1.ppc64le", product: { name: "java-11-openj9-javadoc-11.0.26.0-1.1.ppc64le", product_id: "java-11-openj9-javadoc-11.0.26.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-11-openj9-jmods-11.0.26.0-1.1.ppc64le", product: { name: "java-11-openj9-jmods-11.0.26.0-1.1.ppc64le", product_id: "java-11-openj9-jmods-11.0.26.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-11-openj9-src-11.0.26.0-1.1.ppc64le", product: { name: "java-11-openj9-src-11.0.26.0-1.1.ppc64le", product_id: "java-11-openj9-src-11.0.26.0-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "java-11-openj9-11.0.26.0-1.1.s390x", product: { name: "java-11-openj9-11.0.26.0-1.1.s390x", product_id: "java-11-openj9-11.0.26.0-1.1.s390x", }, }, { category: "product_version", name: "java-11-openj9-demo-11.0.26.0-1.1.s390x", product: { name: "java-11-openj9-demo-11.0.26.0-1.1.s390x", product_id: "java-11-openj9-demo-11.0.26.0-1.1.s390x", }, }, { category: "product_version", name: "java-11-openj9-devel-11.0.26.0-1.1.s390x", product: { name: "java-11-openj9-devel-11.0.26.0-1.1.s390x", product_id: "java-11-openj9-devel-11.0.26.0-1.1.s390x", }, }, { category: "product_version", name: "java-11-openj9-headless-11.0.26.0-1.1.s390x", product: { name: "java-11-openj9-headless-11.0.26.0-1.1.s390x", product_id: "java-11-openj9-headless-11.0.26.0-1.1.s390x", }, }, { category: "product_version", name: "java-11-openj9-javadoc-11.0.26.0-1.1.s390x", product: { name: "java-11-openj9-javadoc-11.0.26.0-1.1.s390x", product_id: "java-11-openj9-javadoc-11.0.26.0-1.1.s390x", }, }, { category: "product_version", name: "java-11-openj9-jmods-11.0.26.0-1.1.s390x", product: { name: "java-11-openj9-jmods-11.0.26.0-1.1.s390x", product_id: "java-11-openj9-jmods-11.0.26.0-1.1.s390x", }, }, { category: "product_version", name: "java-11-openj9-src-11.0.26.0-1.1.s390x", product: { name: "java-11-openj9-src-11.0.26.0-1.1.s390x", product_id: "java-11-openj9-src-11.0.26.0-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "java-11-openj9-11.0.26.0-1.1.x86_64", product: { name: "java-11-openj9-11.0.26.0-1.1.x86_64", product_id: "java-11-openj9-11.0.26.0-1.1.x86_64", }, }, { category: "product_version", name: "java-11-openj9-demo-11.0.26.0-1.1.x86_64", product: { name: "java-11-openj9-demo-11.0.26.0-1.1.x86_64", product_id: "java-11-openj9-demo-11.0.26.0-1.1.x86_64", }, }, { category: "product_version", name: "java-11-openj9-devel-11.0.26.0-1.1.x86_64", product: { name: "java-11-openj9-devel-11.0.26.0-1.1.x86_64", product_id: "java-11-openj9-devel-11.0.26.0-1.1.x86_64", }, }, { category: "product_version", name: "java-11-openj9-headless-11.0.26.0-1.1.x86_64", product: { name: "java-11-openj9-headless-11.0.26.0-1.1.x86_64", product_id: "java-11-openj9-headless-11.0.26.0-1.1.x86_64", }, }, { category: "product_version", name: "java-11-openj9-javadoc-11.0.26.0-1.1.x86_64", product: { name: "java-11-openj9-javadoc-11.0.26.0-1.1.x86_64", product_id: "java-11-openj9-javadoc-11.0.26.0-1.1.x86_64", }, }, { category: "product_version", name: "java-11-openj9-jmods-11.0.26.0-1.1.x86_64", product: { name: "java-11-openj9-jmods-11.0.26.0-1.1.x86_64", product_id: "java-11-openj9-jmods-11.0.26.0-1.1.x86_64", }, }, { category: "product_version", name: "java-11-openj9-src-11.0.26.0-1.1.x86_64", product: { name: "java-11-openj9-src-11.0.26.0-1.1.x86_64", product_id: "java-11-openj9-src-11.0.26.0-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "java-11-openj9-11.0.26.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.aarch64", }, product_reference: "java-11-openj9-11.0.26.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-11.0.26.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.ppc64le", }, product_reference: "java-11-openj9-11.0.26.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-11.0.26.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.s390x", }, product_reference: "java-11-openj9-11.0.26.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-11.0.26.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.x86_64", }, product_reference: "java-11-openj9-11.0.26.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-demo-11.0.26.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.aarch64", }, product_reference: "java-11-openj9-demo-11.0.26.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-demo-11.0.26.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.ppc64le", }, product_reference: "java-11-openj9-demo-11.0.26.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-demo-11.0.26.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.s390x", }, product_reference: "java-11-openj9-demo-11.0.26.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-demo-11.0.26.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.x86_64", }, product_reference: "java-11-openj9-demo-11.0.26.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-devel-11.0.26.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.aarch64", }, product_reference: "java-11-openj9-devel-11.0.26.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-devel-11.0.26.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.ppc64le", }, product_reference: "java-11-openj9-devel-11.0.26.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-devel-11.0.26.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.s390x", }, product_reference: "java-11-openj9-devel-11.0.26.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-devel-11.0.26.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.x86_64", }, product_reference: "java-11-openj9-devel-11.0.26.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-headless-11.0.26.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.aarch64", }, product_reference: "java-11-openj9-headless-11.0.26.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-headless-11.0.26.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.ppc64le", }, product_reference: "java-11-openj9-headless-11.0.26.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-headless-11.0.26.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.s390x", }, product_reference: "java-11-openj9-headless-11.0.26.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-headless-11.0.26.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.x86_64", }, product_reference: "java-11-openj9-headless-11.0.26.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-javadoc-11.0.26.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.aarch64", }, product_reference: "java-11-openj9-javadoc-11.0.26.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-javadoc-11.0.26.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.ppc64le", }, product_reference: "java-11-openj9-javadoc-11.0.26.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-javadoc-11.0.26.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.s390x", }, product_reference: "java-11-openj9-javadoc-11.0.26.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-javadoc-11.0.26.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.x86_64", }, product_reference: "java-11-openj9-javadoc-11.0.26.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-jmods-11.0.26.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.aarch64", }, product_reference: "java-11-openj9-jmods-11.0.26.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-jmods-11.0.26.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.ppc64le", }, product_reference: "java-11-openj9-jmods-11.0.26.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-jmods-11.0.26.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.s390x", }, product_reference: "java-11-openj9-jmods-11.0.26.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-jmods-11.0.26.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.x86_64", }, product_reference: "java-11-openj9-jmods-11.0.26.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-src-11.0.26.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.aarch64", }, product_reference: "java-11-openj9-src-11.0.26.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-src-11.0.26.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.ppc64le", }, product_reference: "java-11-openj9-src-11.0.26.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-src-11.0.26.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.s390x", }, product_reference: "java-11-openj9-src-11.0.26.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-src-11.0.26.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.x86_64", }, product_reference: "java-11-openj9-src-11.0.26.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2024-21208", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21208", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u421, 8u421-perf, 11.0.24, 17.0.12, 21.0.4, 23; Oracle GraalVM for JDK: 17.0.12, 21.0.4, 23; Oracle GraalVM Enterprise Edition: 20.3.15 and 21.3.11. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21208", url: "https://www.suse.com/security/cve/CVE-2024-21208", }, { category: "external", summary: "SUSE Bug 1231702 for CVE-2024-21208", url: "https://bugzilla.suse.com/1231702", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-08T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-21208", }, { cve: "CVE-2024-21217", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21217", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 8u421, 8u421-perf, 11.0.24, 17.0.12, 21.0.4, 23; Oracle GraalVM for JDK: 17.0.12, 21.0.4, 23; Oracle GraalVM Enterprise Edition: 20.3.15 and 21.3.11. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21217", url: "https://www.suse.com/security/cve/CVE-2024-21217", }, { category: "external", summary: "SUSE Bug 1231716 for CVE-2024-21217", url: "https://bugzilla.suse.com/1231716", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-08T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-21217", }, { cve: "CVE-2024-3933", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-3933", }, ], notes: [ { category: "general", text: "In Eclipse OpenJ9 release versions prior to 0.44.0 and after 0.13.0, when running with JVM option -Xgc:concurrentScavenge, the sequence generated for System.arrayCopy on the IBM Z platform with hardware and software support for guarded storage [1], could allow access to a buffer with an incorrect length value when executing an arraycopy sequence while the Concurrent Scavenge Garbage Collection cycle is active and the source and destination memory regions for arraycopy overlap. This allows read and write to addresses beyond the end of the array range.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-3933", url: "https://www.suse.com/security/cve/CVE-2024-3933", }, { category: "external", summary: "SUSE Bug 1225470 for CVE-2024-3933", url: "https://bugzilla.suse.com/1225470", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-08T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-3933", }, { cve: "CVE-2025-21502", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21502", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u431-perf, 11.0.25, 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM for JDK: 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM Enterprise Edition: 20.3.16 and 21.3.12. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21502", url: "https://www.suse.com/security/cve/CVE-2025-21502", }, { category: "external", summary: "SUSE Bug 1236278 for CVE-2025-21502", url: "https://bugzilla.suse.com/1236278", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-demo-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-devel-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-headless-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-javadoc-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-jmods-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openj9-src-11.0.26.0-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-08T00:00:00Z", details: "moderate", }, ], title: "CVE-2025-21502", }, ], }
opensuse-su-2025:14748-1
Vulnerability from csaf_opensuse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "java-17-openj9-17.0.14.0-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the java-17-openj9-17.0.14.0-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2025-14748", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14748-1.json", }, { category: "self", summary: "SUSE CVE CVE-2024-21208 page", url: "https://www.suse.com/security/cve/CVE-2024-21208/", }, { category: "self", summary: "SUSE CVE CVE-2024-21217 page", url: "https://www.suse.com/security/cve/CVE-2024-21217/", }, { category: "self", summary: "SUSE CVE CVE-2025-21502 page", url: "https://www.suse.com/security/cve/CVE-2025-21502/", }, ], title: "java-17-openj9-17.0.14.0-1.1 on GA media", tracking: { current_release_date: "2025-02-08T00:00:00Z", generator: { date: "2025-02-08T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2025:14748-1", initial_release_date: "2025-02-08T00:00:00Z", revision_history: [ { date: "2025-02-08T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "java-17-openj9-17.0.14.0-1.1.aarch64", product: { name: "java-17-openj9-17.0.14.0-1.1.aarch64", product_id: "java-17-openj9-17.0.14.0-1.1.aarch64", }, }, { category: "product_version", name: "java-17-openj9-demo-17.0.14.0-1.1.aarch64", product: { name: "java-17-openj9-demo-17.0.14.0-1.1.aarch64", product_id: "java-17-openj9-demo-17.0.14.0-1.1.aarch64", }, }, { category: "product_version", name: "java-17-openj9-devel-17.0.14.0-1.1.aarch64", product: { name: "java-17-openj9-devel-17.0.14.0-1.1.aarch64", product_id: "java-17-openj9-devel-17.0.14.0-1.1.aarch64", }, }, { category: "product_version", name: "java-17-openj9-headless-17.0.14.0-1.1.aarch64", product: { name: "java-17-openj9-headless-17.0.14.0-1.1.aarch64", product_id: "java-17-openj9-headless-17.0.14.0-1.1.aarch64", }, }, { category: "product_version", name: "java-17-openj9-javadoc-17.0.14.0-1.1.aarch64", product: { name: "java-17-openj9-javadoc-17.0.14.0-1.1.aarch64", product_id: "java-17-openj9-javadoc-17.0.14.0-1.1.aarch64", }, }, { category: "product_version", name: "java-17-openj9-jmods-17.0.14.0-1.1.aarch64", product: { name: "java-17-openj9-jmods-17.0.14.0-1.1.aarch64", product_id: "java-17-openj9-jmods-17.0.14.0-1.1.aarch64", }, }, { category: "product_version", name: "java-17-openj9-src-17.0.14.0-1.1.aarch64", product: { name: "java-17-openj9-src-17.0.14.0-1.1.aarch64", product_id: "java-17-openj9-src-17.0.14.0-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "java-17-openj9-17.0.14.0-1.1.ppc64le", product: { name: "java-17-openj9-17.0.14.0-1.1.ppc64le", product_id: "java-17-openj9-17.0.14.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-17-openj9-demo-17.0.14.0-1.1.ppc64le", product: { name: "java-17-openj9-demo-17.0.14.0-1.1.ppc64le", product_id: "java-17-openj9-demo-17.0.14.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-17-openj9-devel-17.0.14.0-1.1.ppc64le", product: { name: "java-17-openj9-devel-17.0.14.0-1.1.ppc64le", product_id: "java-17-openj9-devel-17.0.14.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-17-openj9-headless-17.0.14.0-1.1.ppc64le", product: { name: "java-17-openj9-headless-17.0.14.0-1.1.ppc64le", product_id: "java-17-openj9-headless-17.0.14.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-17-openj9-javadoc-17.0.14.0-1.1.ppc64le", product: { name: "java-17-openj9-javadoc-17.0.14.0-1.1.ppc64le", product_id: "java-17-openj9-javadoc-17.0.14.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-17-openj9-jmods-17.0.14.0-1.1.ppc64le", product: { name: "java-17-openj9-jmods-17.0.14.0-1.1.ppc64le", product_id: "java-17-openj9-jmods-17.0.14.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-17-openj9-src-17.0.14.0-1.1.ppc64le", product: { name: "java-17-openj9-src-17.0.14.0-1.1.ppc64le", product_id: "java-17-openj9-src-17.0.14.0-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "java-17-openj9-17.0.14.0-1.1.s390x", product: { name: "java-17-openj9-17.0.14.0-1.1.s390x", product_id: "java-17-openj9-17.0.14.0-1.1.s390x", }, }, { category: "product_version", name: "java-17-openj9-demo-17.0.14.0-1.1.s390x", product: { name: "java-17-openj9-demo-17.0.14.0-1.1.s390x", product_id: "java-17-openj9-demo-17.0.14.0-1.1.s390x", }, }, { category: "product_version", name: "java-17-openj9-devel-17.0.14.0-1.1.s390x", product: { name: "java-17-openj9-devel-17.0.14.0-1.1.s390x", product_id: "java-17-openj9-devel-17.0.14.0-1.1.s390x", }, }, { category: "product_version", name: "java-17-openj9-headless-17.0.14.0-1.1.s390x", product: { name: "java-17-openj9-headless-17.0.14.0-1.1.s390x", product_id: "java-17-openj9-headless-17.0.14.0-1.1.s390x", }, }, { category: "product_version", name: "java-17-openj9-javadoc-17.0.14.0-1.1.s390x", product: { name: "java-17-openj9-javadoc-17.0.14.0-1.1.s390x", product_id: "java-17-openj9-javadoc-17.0.14.0-1.1.s390x", }, }, { category: "product_version", name: "java-17-openj9-jmods-17.0.14.0-1.1.s390x", product: { name: "java-17-openj9-jmods-17.0.14.0-1.1.s390x", product_id: "java-17-openj9-jmods-17.0.14.0-1.1.s390x", }, }, { category: "product_version", name: "java-17-openj9-src-17.0.14.0-1.1.s390x", product: { name: "java-17-openj9-src-17.0.14.0-1.1.s390x", product_id: "java-17-openj9-src-17.0.14.0-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "java-17-openj9-17.0.14.0-1.1.x86_64", product: { name: "java-17-openj9-17.0.14.0-1.1.x86_64", product_id: "java-17-openj9-17.0.14.0-1.1.x86_64", }, }, { category: "product_version", name: "java-17-openj9-demo-17.0.14.0-1.1.x86_64", product: { name: "java-17-openj9-demo-17.0.14.0-1.1.x86_64", product_id: "java-17-openj9-demo-17.0.14.0-1.1.x86_64", }, }, { category: "product_version", name: "java-17-openj9-devel-17.0.14.0-1.1.x86_64", product: { name: "java-17-openj9-devel-17.0.14.0-1.1.x86_64", product_id: "java-17-openj9-devel-17.0.14.0-1.1.x86_64", }, }, { category: "product_version", name: "java-17-openj9-headless-17.0.14.0-1.1.x86_64", product: { name: "java-17-openj9-headless-17.0.14.0-1.1.x86_64", product_id: "java-17-openj9-headless-17.0.14.0-1.1.x86_64", }, }, { category: "product_version", name: "java-17-openj9-javadoc-17.0.14.0-1.1.x86_64", product: { name: "java-17-openj9-javadoc-17.0.14.0-1.1.x86_64", product_id: "java-17-openj9-javadoc-17.0.14.0-1.1.x86_64", }, }, { category: "product_version", name: "java-17-openj9-jmods-17.0.14.0-1.1.x86_64", product: { name: "java-17-openj9-jmods-17.0.14.0-1.1.x86_64", product_id: "java-17-openj9-jmods-17.0.14.0-1.1.x86_64", }, }, { category: "product_version", name: "java-17-openj9-src-17.0.14.0-1.1.x86_64", product: { name: "java-17-openj9-src-17.0.14.0-1.1.x86_64", product_id: "java-17-openj9-src-17.0.14.0-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "java-17-openj9-17.0.14.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.aarch64", }, product_reference: "java-17-openj9-17.0.14.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-17.0.14.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.ppc64le", }, product_reference: "java-17-openj9-17.0.14.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-17.0.14.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.s390x", }, product_reference: "java-17-openj9-17.0.14.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-17.0.14.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.x86_64", }, product_reference: "java-17-openj9-17.0.14.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-demo-17.0.14.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.aarch64", }, product_reference: "java-17-openj9-demo-17.0.14.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-demo-17.0.14.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.ppc64le", }, product_reference: "java-17-openj9-demo-17.0.14.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-demo-17.0.14.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.s390x", }, product_reference: "java-17-openj9-demo-17.0.14.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-demo-17.0.14.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.x86_64", }, product_reference: "java-17-openj9-demo-17.0.14.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-devel-17.0.14.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.aarch64", }, product_reference: "java-17-openj9-devel-17.0.14.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-devel-17.0.14.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.ppc64le", }, product_reference: "java-17-openj9-devel-17.0.14.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-devel-17.0.14.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.s390x", }, product_reference: "java-17-openj9-devel-17.0.14.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-devel-17.0.14.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.x86_64", }, product_reference: "java-17-openj9-devel-17.0.14.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-headless-17.0.14.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.aarch64", }, product_reference: "java-17-openj9-headless-17.0.14.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-headless-17.0.14.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.ppc64le", }, product_reference: "java-17-openj9-headless-17.0.14.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-headless-17.0.14.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.s390x", }, product_reference: "java-17-openj9-headless-17.0.14.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-headless-17.0.14.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.x86_64", }, product_reference: "java-17-openj9-headless-17.0.14.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-javadoc-17.0.14.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.aarch64", }, product_reference: "java-17-openj9-javadoc-17.0.14.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-javadoc-17.0.14.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.ppc64le", }, product_reference: "java-17-openj9-javadoc-17.0.14.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-javadoc-17.0.14.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.s390x", }, product_reference: "java-17-openj9-javadoc-17.0.14.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-javadoc-17.0.14.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.x86_64", }, product_reference: "java-17-openj9-javadoc-17.0.14.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-jmods-17.0.14.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.aarch64", }, product_reference: "java-17-openj9-jmods-17.0.14.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-jmods-17.0.14.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.ppc64le", }, product_reference: "java-17-openj9-jmods-17.0.14.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-jmods-17.0.14.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.s390x", }, product_reference: "java-17-openj9-jmods-17.0.14.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-jmods-17.0.14.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.x86_64", }, product_reference: "java-17-openj9-jmods-17.0.14.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-src-17.0.14.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.aarch64", }, product_reference: "java-17-openj9-src-17.0.14.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-src-17.0.14.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.ppc64le", }, product_reference: "java-17-openj9-src-17.0.14.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-src-17.0.14.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.s390x", }, product_reference: "java-17-openj9-src-17.0.14.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-src-17.0.14.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.x86_64", }, product_reference: "java-17-openj9-src-17.0.14.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2024-21208", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21208", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u421, 8u421-perf, 11.0.24, 17.0.12, 21.0.4, 23; Oracle GraalVM for JDK: 17.0.12, 21.0.4, 23; Oracle GraalVM Enterprise Edition: 20.3.15 and 21.3.11. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21208", url: "https://www.suse.com/security/cve/CVE-2024-21208", }, { category: "external", summary: "SUSE Bug 1231702 for CVE-2024-21208", url: "https://bugzilla.suse.com/1231702", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-08T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-21208", }, { cve: "CVE-2024-21217", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21217", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 8u421, 8u421-perf, 11.0.24, 17.0.12, 21.0.4, 23; Oracle GraalVM for JDK: 17.0.12, 21.0.4, 23; Oracle GraalVM Enterprise Edition: 20.3.15 and 21.3.11. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21217", url: "https://www.suse.com/security/cve/CVE-2024-21217", }, { category: "external", summary: "SUSE Bug 1231716 for CVE-2024-21217", url: "https://bugzilla.suse.com/1231716", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-08T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-21217", }, { cve: "CVE-2025-21502", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21502", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u431-perf, 11.0.25, 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM for JDK: 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM Enterprise Edition: 20.3.16 and 21.3.12. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21502", url: "https://www.suse.com/security/cve/CVE-2025-21502", }, { category: "external", summary: "SUSE Bug 1236278 for CVE-2025-21502", url: "https://bugzilla.suse.com/1236278", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-demo-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-devel-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-headless-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-javadoc-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-jmods-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openj9-src-17.0.14.0-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-08T00:00:00Z", details: "moderate", }, ], title: "CVE-2025-21502", }, ], }
opensuse-su-2025:14824-1
Vulnerability from csaf_opensuse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "java-23-openjdk-23.0.2.0-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the java-23-openjdk-23.0.2.0-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2025-14824", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14824-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2025:14824-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/SEZ7TDWKNAHFBSUJ6EKTGNZH73T5RDFR/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2025:14824-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/SEZ7TDWKNAHFBSUJ6EKTGNZH73T5RDFR/", }, { category: "self", summary: "SUSE CVE CVE-2025-21502 page", url: "https://www.suse.com/security/cve/CVE-2025-21502/", }, ], title: "java-23-openjdk-23.0.2.0-1.1 on GA media", tracking: { current_release_date: "2025-02-20T00:00:00Z", generator: { date: "2025-02-20T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2025:14824-1", initial_release_date: "2025-02-20T00:00:00Z", revision_history: [ { date: "2025-02-20T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "java-23-openjdk-23.0.2.0-1.1.aarch64", product: { name: "java-23-openjdk-23.0.2.0-1.1.aarch64", product_id: "java-23-openjdk-23.0.2.0-1.1.aarch64", }, }, { category: "product_version", name: "java-23-openjdk-demo-23.0.2.0-1.1.aarch64", product: { name: "java-23-openjdk-demo-23.0.2.0-1.1.aarch64", product_id: "java-23-openjdk-demo-23.0.2.0-1.1.aarch64", }, }, { category: "product_version", name: "java-23-openjdk-devel-23.0.2.0-1.1.aarch64", product: { name: "java-23-openjdk-devel-23.0.2.0-1.1.aarch64", product_id: "java-23-openjdk-devel-23.0.2.0-1.1.aarch64", }, }, { category: "product_version", name: "java-23-openjdk-headless-23.0.2.0-1.1.aarch64", product: { name: "java-23-openjdk-headless-23.0.2.0-1.1.aarch64", product_id: "java-23-openjdk-headless-23.0.2.0-1.1.aarch64", }, }, { category: "product_version", name: "java-23-openjdk-javadoc-23.0.2.0-1.1.aarch64", product: { name: "java-23-openjdk-javadoc-23.0.2.0-1.1.aarch64", product_id: "java-23-openjdk-javadoc-23.0.2.0-1.1.aarch64", }, }, { category: "product_version", name: "java-23-openjdk-jmods-23.0.2.0-1.1.aarch64", product: { name: "java-23-openjdk-jmods-23.0.2.0-1.1.aarch64", product_id: "java-23-openjdk-jmods-23.0.2.0-1.1.aarch64", }, }, { category: "product_version", name: "java-23-openjdk-src-23.0.2.0-1.1.aarch64", product: { name: "java-23-openjdk-src-23.0.2.0-1.1.aarch64", product_id: "java-23-openjdk-src-23.0.2.0-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "java-23-openjdk-23.0.2.0-1.1.ppc64le", product: { name: "java-23-openjdk-23.0.2.0-1.1.ppc64le", product_id: "java-23-openjdk-23.0.2.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-23-openjdk-demo-23.0.2.0-1.1.ppc64le", product: { name: "java-23-openjdk-demo-23.0.2.0-1.1.ppc64le", product_id: "java-23-openjdk-demo-23.0.2.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-23-openjdk-devel-23.0.2.0-1.1.ppc64le", product: { name: "java-23-openjdk-devel-23.0.2.0-1.1.ppc64le", product_id: "java-23-openjdk-devel-23.0.2.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-23-openjdk-headless-23.0.2.0-1.1.ppc64le", product: { name: "java-23-openjdk-headless-23.0.2.0-1.1.ppc64le", product_id: "java-23-openjdk-headless-23.0.2.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-23-openjdk-javadoc-23.0.2.0-1.1.ppc64le", product: { name: "java-23-openjdk-javadoc-23.0.2.0-1.1.ppc64le", product_id: "java-23-openjdk-javadoc-23.0.2.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-23-openjdk-jmods-23.0.2.0-1.1.ppc64le", product: { name: "java-23-openjdk-jmods-23.0.2.0-1.1.ppc64le", product_id: "java-23-openjdk-jmods-23.0.2.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-23-openjdk-src-23.0.2.0-1.1.ppc64le", product: { name: "java-23-openjdk-src-23.0.2.0-1.1.ppc64le", product_id: "java-23-openjdk-src-23.0.2.0-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "java-23-openjdk-23.0.2.0-1.1.s390x", product: { name: "java-23-openjdk-23.0.2.0-1.1.s390x", product_id: "java-23-openjdk-23.0.2.0-1.1.s390x", }, }, { category: "product_version", name: "java-23-openjdk-demo-23.0.2.0-1.1.s390x", product: { name: "java-23-openjdk-demo-23.0.2.0-1.1.s390x", product_id: "java-23-openjdk-demo-23.0.2.0-1.1.s390x", }, }, { category: "product_version", name: "java-23-openjdk-devel-23.0.2.0-1.1.s390x", product: { name: "java-23-openjdk-devel-23.0.2.0-1.1.s390x", product_id: "java-23-openjdk-devel-23.0.2.0-1.1.s390x", }, }, { category: "product_version", name: "java-23-openjdk-headless-23.0.2.0-1.1.s390x", product: { name: "java-23-openjdk-headless-23.0.2.0-1.1.s390x", product_id: "java-23-openjdk-headless-23.0.2.0-1.1.s390x", }, }, { category: "product_version", name: "java-23-openjdk-javadoc-23.0.2.0-1.1.s390x", product: { name: "java-23-openjdk-javadoc-23.0.2.0-1.1.s390x", product_id: "java-23-openjdk-javadoc-23.0.2.0-1.1.s390x", }, }, { category: "product_version", name: "java-23-openjdk-jmods-23.0.2.0-1.1.s390x", product: { name: "java-23-openjdk-jmods-23.0.2.0-1.1.s390x", product_id: "java-23-openjdk-jmods-23.0.2.0-1.1.s390x", }, }, { category: "product_version", name: "java-23-openjdk-src-23.0.2.0-1.1.s390x", product: { name: "java-23-openjdk-src-23.0.2.0-1.1.s390x", product_id: "java-23-openjdk-src-23.0.2.0-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "java-23-openjdk-23.0.2.0-1.1.x86_64", product: { name: "java-23-openjdk-23.0.2.0-1.1.x86_64", product_id: "java-23-openjdk-23.0.2.0-1.1.x86_64", }, }, { category: "product_version", name: "java-23-openjdk-demo-23.0.2.0-1.1.x86_64", product: { name: "java-23-openjdk-demo-23.0.2.0-1.1.x86_64", product_id: "java-23-openjdk-demo-23.0.2.0-1.1.x86_64", }, }, { category: "product_version", name: "java-23-openjdk-devel-23.0.2.0-1.1.x86_64", product: { name: "java-23-openjdk-devel-23.0.2.0-1.1.x86_64", product_id: "java-23-openjdk-devel-23.0.2.0-1.1.x86_64", }, }, { category: "product_version", name: "java-23-openjdk-headless-23.0.2.0-1.1.x86_64", product: { name: "java-23-openjdk-headless-23.0.2.0-1.1.x86_64", product_id: "java-23-openjdk-headless-23.0.2.0-1.1.x86_64", }, }, { category: "product_version", name: "java-23-openjdk-javadoc-23.0.2.0-1.1.x86_64", product: { name: "java-23-openjdk-javadoc-23.0.2.0-1.1.x86_64", product_id: "java-23-openjdk-javadoc-23.0.2.0-1.1.x86_64", }, }, { category: "product_version", name: "java-23-openjdk-jmods-23.0.2.0-1.1.x86_64", product: { name: "java-23-openjdk-jmods-23.0.2.0-1.1.x86_64", product_id: "java-23-openjdk-jmods-23.0.2.0-1.1.x86_64", }, }, { category: "product_version", name: "java-23-openjdk-src-23.0.2.0-1.1.x86_64", product: { name: "java-23-openjdk-src-23.0.2.0-1.1.x86_64", product_id: "java-23-openjdk-src-23.0.2.0-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "java-23-openjdk-23.0.2.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-23-openjdk-23.0.2.0-1.1.aarch64", }, product_reference: "java-23-openjdk-23.0.2.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-23-openjdk-23.0.2.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-23-openjdk-23.0.2.0-1.1.ppc64le", }, product_reference: "java-23-openjdk-23.0.2.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-23-openjdk-23.0.2.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-23-openjdk-23.0.2.0-1.1.s390x", }, product_reference: "java-23-openjdk-23.0.2.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-23-openjdk-23.0.2.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-23-openjdk-23.0.2.0-1.1.x86_64", }, product_reference: "java-23-openjdk-23.0.2.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-23-openjdk-demo-23.0.2.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-23-openjdk-demo-23.0.2.0-1.1.aarch64", }, product_reference: "java-23-openjdk-demo-23.0.2.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-23-openjdk-demo-23.0.2.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-23-openjdk-demo-23.0.2.0-1.1.ppc64le", }, product_reference: "java-23-openjdk-demo-23.0.2.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-23-openjdk-demo-23.0.2.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-23-openjdk-demo-23.0.2.0-1.1.s390x", }, product_reference: "java-23-openjdk-demo-23.0.2.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-23-openjdk-demo-23.0.2.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-23-openjdk-demo-23.0.2.0-1.1.x86_64", }, product_reference: "java-23-openjdk-demo-23.0.2.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-23-openjdk-devel-23.0.2.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-23-openjdk-devel-23.0.2.0-1.1.aarch64", }, product_reference: "java-23-openjdk-devel-23.0.2.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-23-openjdk-devel-23.0.2.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-23-openjdk-devel-23.0.2.0-1.1.ppc64le", }, product_reference: "java-23-openjdk-devel-23.0.2.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-23-openjdk-devel-23.0.2.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-23-openjdk-devel-23.0.2.0-1.1.s390x", }, product_reference: "java-23-openjdk-devel-23.0.2.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-23-openjdk-devel-23.0.2.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-23-openjdk-devel-23.0.2.0-1.1.x86_64", }, product_reference: "java-23-openjdk-devel-23.0.2.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-23-openjdk-headless-23.0.2.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-23-openjdk-headless-23.0.2.0-1.1.aarch64", }, product_reference: "java-23-openjdk-headless-23.0.2.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-23-openjdk-headless-23.0.2.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-23-openjdk-headless-23.0.2.0-1.1.ppc64le", }, product_reference: "java-23-openjdk-headless-23.0.2.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-23-openjdk-headless-23.0.2.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-23-openjdk-headless-23.0.2.0-1.1.s390x", }, product_reference: "java-23-openjdk-headless-23.0.2.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-23-openjdk-headless-23.0.2.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-23-openjdk-headless-23.0.2.0-1.1.x86_64", }, product_reference: "java-23-openjdk-headless-23.0.2.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-23-openjdk-javadoc-23.0.2.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-23-openjdk-javadoc-23.0.2.0-1.1.aarch64", }, product_reference: "java-23-openjdk-javadoc-23.0.2.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-23-openjdk-javadoc-23.0.2.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-23-openjdk-javadoc-23.0.2.0-1.1.ppc64le", }, product_reference: "java-23-openjdk-javadoc-23.0.2.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-23-openjdk-javadoc-23.0.2.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-23-openjdk-javadoc-23.0.2.0-1.1.s390x", }, product_reference: "java-23-openjdk-javadoc-23.0.2.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-23-openjdk-javadoc-23.0.2.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-23-openjdk-javadoc-23.0.2.0-1.1.x86_64", }, product_reference: "java-23-openjdk-javadoc-23.0.2.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-23-openjdk-jmods-23.0.2.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-23-openjdk-jmods-23.0.2.0-1.1.aarch64", }, product_reference: "java-23-openjdk-jmods-23.0.2.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-23-openjdk-jmods-23.0.2.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-23-openjdk-jmods-23.0.2.0-1.1.ppc64le", }, product_reference: "java-23-openjdk-jmods-23.0.2.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-23-openjdk-jmods-23.0.2.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-23-openjdk-jmods-23.0.2.0-1.1.s390x", }, product_reference: "java-23-openjdk-jmods-23.0.2.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-23-openjdk-jmods-23.0.2.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-23-openjdk-jmods-23.0.2.0-1.1.x86_64", }, product_reference: "java-23-openjdk-jmods-23.0.2.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-23-openjdk-src-23.0.2.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-23-openjdk-src-23.0.2.0-1.1.aarch64", }, product_reference: "java-23-openjdk-src-23.0.2.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-23-openjdk-src-23.0.2.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-23-openjdk-src-23.0.2.0-1.1.ppc64le", }, product_reference: "java-23-openjdk-src-23.0.2.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-23-openjdk-src-23.0.2.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-23-openjdk-src-23.0.2.0-1.1.s390x", }, product_reference: "java-23-openjdk-src-23.0.2.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-23-openjdk-src-23.0.2.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-23-openjdk-src-23.0.2.0-1.1.x86_64", }, product_reference: "java-23-openjdk-src-23.0.2.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2025-21502", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21502", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u431-perf, 11.0.25, 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM for JDK: 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM Enterprise Edition: 20.3.16 and 21.3.12. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:java-23-openjdk-23.0.2.0-1.1.aarch64", "openSUSE Tumbleweed:java-23-openjdk-23.0.2.0-1.1.ppc64le", "openSUSE Tumbleweed:java-23-openjdk-23.0.2.0-1.1.s390x", "openSUSE Tumbleweed:java-23-openjdk-23.0.2.0-1.1.x86_64", "openSUSE Tumbleweed:java-23-openjdk-demo-23.0.2.0-1.1.aarch64", "openSUSE Tumbleweed:java-23-openjdk-demo-23.0.2.0-1.1.ppc64le", "openSUSE Tumbleweed:java-23-openjdk-demo-23.0.2.0-1.1.s390x", "openSUSE Tumbleweed:java-23-openjdk-demo-23.0.2.0-1.1.x86_64", "openSUSE Tumbleweed:java-23-openjdk-devel-23.0.2.0-1.1.aarch64", "openSUSE Tumbleweed:java-23-openjdk-devel-23.0.2.0-1.1.ppc64le", "openSUSE Tumbleweed:java-23-openjdk-devel-23.0.2.0-1.1.s390x", "openSUSE Tumbleweed:java-23-openjdk-devel-23.0.2.0-1.1.x86_64", "openSUSE Tumbleweed:java-23-openjdk-headless-23.0.2.0-1.1.aarch64", "openSUSE Tumbleweed:java-23-openjdk-headless-23.0.2.0-1.1.ppc64le", "openSUSE Tumbleweed:java-23-openjdk-headless-23.0.2.0-1.1.s390x", "openSUSE Tumbleweed:java-23-openjdk-headless-23.0.2.0-1.1.x86_64", "openSUSE Tumbleweed:java-23-openjdk-javadoc-23.0.2.0-1.1.aarch64", "openSUSE Tumbleweed:java-23-openjdk-javadoc-23.0.2.0-1.1.ppc64le", "openSUSE Tumbleweed:java-23-openjdk-javadoc-23.0.2.0-1.1.s390x", "openSUSE Tumbleweed:java-23-openjdk-javadoc-23.0.2.0-1.1.x86_64", "openSUSE Tumbleweed:java-23-openjdk-jmods-23.0.2.0-1.1.aarch64", "openSUSE Tumbleweed:java-23-openjdk-jmods-23.0.2.0-1.1.ppc64le", "openSUSE Tumbleweed:java-23-openjdk-jmods-23.0.2.0-1.1.s390x", "openSUSE Tumbleweed:java-23-openjdk-jmods-23.0.2.0-1.1.x86_64", "openSUSE Tumbleweed:java-23-openjdk-src-23.0.2.0-1.1.aarch64", "openSUSE Tumbleweed:java-23-openjdk-src-23.0.2.0-1.1.ppc64le", "openSUSE Tumbleweed:java-23-openjdk-src-23.0.2.0-1.1.s390x", "openSUSE Tumbleweed:java-23-openjdk-src-23.0.2.0-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21502", url: "https://www.suse.com/security/cve/CVE-2025-21502", }, { category: "external", summary: "SUSE Bug 1236278 for CVE-2025-21502", url: "https://bugzilla.suse.com/1236278", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:java-23-openjdk-23.0.2.0-1.1.aarch64", "openSUSE Tumbleweed:java-23-openjdk-23.0.2.0-1.1.ppc64le", "openSUSE Tumbleweed:java-23-openjdk-23.0.2.0-1.1.s390x", "openSUSE Tumbleweed:java-23-openjdk-23.0.2.0-1.1.x86_64", "openSUSE Tumbleweed:java-23-openjdk-demo-23.0.2.0-1.1.aarch64", "openSUSE Tumbleweed:java-23-openjdk-demo-23.0.2.0-1.1.ppc64le", "openSUSE Tumbleweed:java-23-openjdk-demo-23.0.2.0-1.1.s390x", "openSUSE Tumbleweed:java-23-openjdk-demo-23.0.2.0-1.1.x86_64", "openSUSE Tumbleweed:java-23-openjdk-devel-23.0.2.0-1.1.aarch64", "openSUSE Tumbleweed:java-23-openjdk-devel-23.0.2.0-1.1.ppc64le", "openSUSE Tumbleweed:java-23-openjdk-devel-23.0.2.0-1.1.s390x", "openSUSE Tumbleweed:java-23-openjdk-devel-23.0.2.0-1.1.x86_64", "openSUSE Tumbleweed:java-23-openjdk-headless-23.0.2.0-1.1.aarch64", "openSUSE Tumbleweed:java-23-openjdk-headless-23.0.2.0-1.1.ppc64le", "openSUSE Tumbleweed:java-23-openjdk-headless-23.0.2.0-1.1.s390x", "openSUSE Tumbleweed:java-23-openjdk-headless-23.0.2.0-1.1.x86_64", "openSUSE Tumbleweed:java-23-openjdk-javadoc-23.0.2.0-1.1.aarch64", "openSUSE Tumbleweed:java-23-openjdk-javadoc-23.0.2.0-1.1.ppc64le", "openSUSE Tumbleweed:java-23-openjdk-javadoc-23.0.2.0-1.1.s390x", "openSUSE Tumbleweed:java-23-openjdk-javadoc-23.0.2.0-1.1.x86_64", "openSUSE Tumbleweed:java-23-openjdk-jmods-23.0.2.0-1.1.aarch64", "openSUSE Tumbleweed:java-23-openjdk-jmods-23.0.2.0-1.1.ppc64le", "openSUSE Tumbleweed:java-23-openjdk-jmods-23.0.2.0-1.1.s390x", "openSUSE Tumbleweed:java-23-openjdk-jmods-23.0.2.0-1.1.x86_64", "openSUSE Tumbleweed:java-23-openjdk-src-23.0.2.0-1.1.aarch64", "openSUSE Tumbleweed:java-23-openjdk-src-23.0.2.0-1.1.ppc64le", "openSUSE Tumbleweed:java-23-openjdk-src-23.0.2.0-1.1.s390x", "openSUSE Tumbleweed:java-23-openjdk-src-23.0.2.0-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:java-23-openjdk-23.0.2.0-1.1.aarch64", "openSUSE Tumbleweed:java-23-openjdk-23.0.2.0-1.1.ppc64le", "openSUSE Tumbleweed:java-23-openjdk-23.0.2.0-1.1.s390x", "openSUSE Tumbleweed:java-23-openjdk-23.0.2.0-1.1.x86_64", "openSUSE Tumbleweed:java-23-openjdk-demo-23.0.2.0-1.1.aarch64", "openSUSE Tumbleweed:java-23-openjdk-demo-23.0.2.0-1.1.ppc64le", "openSUSE Tumbleweed:java-23-openjdk-demo-23.0.2.0-1.1.s390x", "openSUSE Tumbleweed:java-23-openjdk-demo-23.0.2.0-1.1.x86_64", "openSUSE Tumbleweed:java-23-openjdk-devel-23.0.2.0-1.1.aarch64", "openSUSE Tumbleweed:java-23-openjdk-devel-23.0.2.0-1.1.ppc64le", "openSUSE Tumbleweed:java-23-openjdk-devel-23.0.2.0-1.1.s390x", "openSUSE Tumbleweed:java-23-openjdk-devel-23.0.2.0-1.1.x86_64", "openSUSE Tumbleweed:java-23-openjdk-headless-23.0.2.0-1.1.aarch64", "openSUSE Tumbleweed:java-23-openjdk-headless-23.0.2.0-1.1.ppc64le", "openSUSE Tumbleweed:java-23-openjdk-headless-23.0.2.0-1.1.s390x", "openSUSE Tumbleweed:java-23-openjdk-headless-23.0.2.0-1.1.x86_64", "openSUSE Tumbleweed:java-23-openjdk-javadoc-23.0.2.0-1.1.aarch64", "openSUSE Tumbleweed:java-23-openjdk-javadoc-23.0.2.0-1.1.ppc64le", "openSUSE Tumbleweed:java-23-openjdk-javadoc-23.0.2.0-1.1.s390x", "openSUSE Tumbleweed:java-23-openjdk-javadoc-23.0.2.0-1.1.x86_64", "openSUSE Tumbleweed:java-23-openjdk-jmods-23.0.2.0-1.1.aarch64", "openSUSE Tumbleweed:java-23-openjdk-jmods-23.0.2.0-1.1.ppc64le", "openSUSE Tumbleweed:java-23-openjdk-jmods-23.0.2.0-1.1.s390x", "openSUSE Tumbleweed:java-23-openjdk-jmods-23.0.2.0-1.1.x86_64", "openSUSE Tumbleweed:java-23-openjdk-src-23.0.2.0-1.1.aarch64", "openSUSE Tumbleweed:java-23-openjdk-src-23.0.2.0-1.1.ppc64le", "openSUSE Tumbleweed:java-23-openjdk-src-23.0.2.0-1.1.s390x", "openSUSE Tumbleweed:java-23-openjdk-src-23.0.2.0-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-20T00:00:00Z", details: "moderate", }, ], title: "CVE-2025-21502", }, ], }
opensuse-su-2025:14682-1
Vulnerability from csaf_opensuse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "java-17-openjdk-17.0.14.0-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the java-17-openjdk-17.0.14.0-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2025-14682", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14682-1.json", }, { category: "self", summary: "SUSE CVE CVE-2025-21502 page", url: "https://www.suse.com/security/cve/CVE-2025-21502/", }, ], title: "java-17-openjdk-17.0.14.0-1.1 on GA media", tracking: { current_release_date: "2025-01-22T00:00:00Z", generator: { date: "2025-01-22T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2025:14682-1", initial_release_date: "2025-01-22T00:00:00Z", revision_history: [ { date: "2025-01-22T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "java-17-openjdk-17.0.14.0-1.1.aarch64", product: { name: "java-17-openjdk-17.0.14.0-1.1.aarch64", product_id: "java-17-openjdk-17.0.14.0-1.1.aarch64", }, }, { category: "product_version", name: "java-17-openjdk-demo-17.0.14.0-1.1.aarch64", product: { name: "java-17-openjdk-demo-17.0.14.0-1.1.aarch64", product_id: "java-17-openjdk-demo-17.0.14.0-1.1.aarch64", }, }, { category: "product_version", name: "java-17-openjdk-devel-17.0.14.0-1.1.aarch64", product: { name: "java-17-openjdk-devel-17.0.14.0-1.1.aarch64", product_id: "java-17-openjdk-devel-17.0.14.0-1.1.aarch64", }, }, { category: "product_version", name: "java-17-openjdk-headless-17.0.14.0-1.1.aarch64", product: { name: "java-17-openjdk-headless-17.0.14.0-1.1.aarch64", product_id: "java-17-openjdk-headless-17.0.14.0-1.1.aarch64", }, }, { category: "product_version", name: "java-17-openjdk-javadoc-17.0.14.0-1.1.aarch64", product: { name: "java-17-openjdk-javadoc-17.0.14.0-1.1.aarch64", product_id: "java-17-openjdk-javadoc-17.0.14.0-1.1.aarch64", }, }, { category: "product_version", name: "java-17-openjdk-jmods-17.0.14.0-1.1.aarch64", product: { name: "java-17-openjdk-jmods-17.0.14.0-1.1.aarch64", product_id: "java-17-openjdk-jmods-17.0.14.0-1.1.aarch64", }, }, { category: "product_version", name: "java-17-openjdk-src-17.0.14.0-1.1.aarch64", product: { name: "java-17-openjdk-src-17.0.14.0-1.1.aarch64", product_id: "java-17-openjdk-src-17.0.14.0-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "java-17-openjdk-17.0.14.0-1.1.ppc64le", product: { name: "java-17-openjdk-17.0.14.0-1.1.ppc64le", product_id: "java-17-openjdk-17.0.14.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-17-openjdk-demo-17.0.14.0-1.1.ppc64le", product: { name: "java-17-openjdk-demo-17.0.14.0-1.1.ppc64le", product_id: "java-17-openjdk-demo-17.0.14.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-17-openjdk-devel-17.0.14.0-1.1.ppc64le", product: { name: "java-17-openjdk-devel-17.0.14.0-1.1.ppc64le", product_id: "java-17-openjdk-devel-17.0.14.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-17-openjdk-headless-17.0.14.0-1.1.ppc64le", product: { name: "java-17-openjdk-headless-17.0.14.0-1.1.ppc64le", product_id: "java-17-openjdk-headless-17.0.14.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-17-openjdk-javadoc-17.0.14.0-1.1.ppc64le", product: { name: "java-17-openjdk-javadoc-17.0.14.0-1.1.ppc64le", product_id: "java-17-openjdk-javadoc-17.0.14.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-17-openjdk-jmods-17.0.14.0-1.1.ppc64le", product: { name: "java-17-openjdk-jmods-17.0.14.0-1.1.ppc64le", product_id: "java-17-openjdk-jmods-17.0.14.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-17-openjdk-src-17.0.14.0-1.1.ppc64le", product: { name: "java-17-openjdk-src-17.0.14.0-1.1.ppc64le", product_id: "java-17-openjdk-src-17.0.14.0-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "java-17-openjdk-17.0.14.0-1.1.s390x", product: { name: "java-17-openjdk-17.0.14.0-1.1.s390x", product_id: "java-17-openjdk-17.0.14.0-1.1.s390x", }, }, { category: "product_version", name: "java-17-openjdk-demo-17.0.14.0-1.1.s390x", product: { name: "java-17-openjdk-demo-17.0.14.0-1.1.s390x", product_id: "java-17-openjdk-demo-17.0.14.0-1.1.s390x", }, }, { category: "product_version", name: "java-17-openjdk-devel-17.0.14.0-1.1.s390x", product: { name: "java-17-openjdk-devel-17.0.14.0-1.1.s390x", product_id: "java-17-openjdk-devel-17.0.14.0-1.1.s390x", }, }, { category: "product_version", name: "java-17-openjdk-headless-17.0.14.0-1.1.s390x", product: { name: "java-17-openjdk-headless-17.0.14.0-1.1.s390x", product_id: "java-17-openjdk-headless-17.0.14.0-1.1.s390x", }, }, { category: "product_version", name: "java-17-openjdk-javadoc-17.0.14.0-1.1.s390x", product: { name: "java-17-openjdk-javadoc-17.0.14.0-1.1.s390x", product_id: "java-17-openjdk-javadoc-17.0.14.0-1.1.s390x", }, }, { category: "product_version", name: "java-17-openjdk-jmods-17.0.14.0-1.1.s390x", product: { name: "java-17-openjdk-jmods-17.0.14.0-1.1.s390x", product_id: "java-17-openjdk-jmods-17.0.14.0-1.1.s390x", }, }, { category: "product_version", name: "java-17-openjdk-src-17.0.14.0-1.1.s390x", product: { name: "java-17-openjdk-src-17.0.14.0-1.1.s390x", product_id: "java-17-openjdk-src-17.0.14.0-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "java-17-openjdk-17.0.14.0-1.1.x86_64", product: { name: "java-17-openjdk-17.0.14.0-1.1.x86_64", product_id: "java-17-openjdk-17.0.14.0-1.1.x86_64", }, }, { category: "product_version", name: "java-17-openjdk-demo-17.0.14.0-1.1.x86_64", product: { name: "java-17-openjdk-demo-17.0.14.0-1.1.x86_64", product_id: "java-17-openjdk-demo-17.0.14.0-1.1.x86_64", }, }, { category: "product_version", name: "java-17-openjdk-devel-17.0.14.0-1.1.x86_64", product: { name: "java-17-openjdk-devel-17.0.14.0-1.1.x86_64", product_id: "java-17-openjdk-devel-17.0.14.0-1.1.x86_64", }, }, { category: "product_version", name: "java-17-openjdk-headless-17.0.14.0-1.1.x86_64", product: { name: "java-17-openjdk-headless-17.0.14.0-1.1.x86_64", product_id: "java-17-openjdk-headless-17.0.14.0-1.1.x86_64", }, }, { category: "product_version", name: "java-17-openjdk-javadoc-17.0.14.0-1.1.x86_64", product: { name: "java-17-openjdk-javadoc-17.0.14.0-1.1.x86_64", product_id: "java-17-openjdk-javadoc-17.0.14.0-1.1.x86_64", }, }, { category: "product_version", name: "java-17-openjdk-jmods-17.0.14.0-1.1.x86_64", product: { name: "java-17-openjdk-jmods-17.0.14.0-1.1.x86_64", product_id: "java-17-openjdk-jmods-17.0.14.0-1.1.x86_64", }, }, { category: "product_version", name: "java-17-openjdk-src-17.0.14.0-1.1.x86_64", product: { name: "java-17-openjdk-src-17.0.14.0-1.1.x86_64", product_id: "java-17-openjdk-src-17.0.14.0-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "java-17-openjdk-17.0.14.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openjdk-17.0.14.0-1.1.aarch64", }, product_reference: "java-17-openjdk-17.0.14.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-17.0.14.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openjdk-17.0.14.0-1.1.ppc64le", }, product_reference: "java-17-openjdk-17.0.14.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-17.0.14.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openjdk-17.0.14.0-1.1.s390x", }, product_reference: "java-17-openjdk-17.0.14.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-17.0.14.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openjdk-17.0.14.0-1.1.x86_64", }, product_reference: "java-17-openjdk-17.0.14.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-17.0.14.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openjdk-demo-17.0.14.0-1.1.aarch64", }, product_reference: "java-17-openjdk-demo-17.0.14.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-17.0.14.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openjdk-demo-17.0.14.0-1.1.ppc64le", }, product_reference: "java-17-openjdk-demo-17.0.14.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-17.0.14.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openjdk-demo-17.0.14.0-1.1.s390x", }, product_reference: "java-17-openjdk-demo-17.0.14.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-17.0.14.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openjdk-demo-17.0.14.0-1.1.x86_64", }, product_reference: "java-17-openjdk-demo-17.0.14.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-17.0.14.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openjdk-devel-17.0.14.0-1.1.aarch64", }, product_reference: "java-17-openjdk-devel-17.0.14.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-17.0.14.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openjdk-devel-17.0.14.0-1.1.ppc64le", }, product_reference: "java-17-openjdk-devel-17.0.14.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-17.0.14.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openjdk-devel-17.0.14.0-1.1.s390x", }, product_reference: "java-17-openjdk-devel-17.0.14.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-17.0.14.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openjdk-devel-17.0.14.0-1.1.x86_64", }, product_reference: "java-17-openjdk-devel-17.0.14.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-17.0.14.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openjdk-headless-17.0.14.0-1.1.aarch64", }, product_reference: "java-17-openjdk-headless-17.0.14.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-17.0.14.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openjdk-headless-17.0.14.0-1.1.ppc64le", }, product_reference: "java-17-openjdk-headless-17.0.14.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-17.0.14.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openjdk-headless-17.0.14.0-1.1.s390x", }, product_reference: "java-17-openjdk-headless-17.0.14.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-17.0.14.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openjdk-headless-17.0.14.0-1.1.x86_64", }, product_reference: "java-17-openjdk-headless-17.0.14.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-17.0.14.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openjdk-javadoc-17.0.14.0-1.1.aarch64", }, product_reference: "java-17-openjdk-javadoc-17.0.14.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-17.0.14.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openjdk-javadoc-17.0.14.0-1.1.ppc64le", }, product_reference: "java-17-openjdk-javadoc-17.0.14.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-17.0.14.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openjdk-javadoc-17.0.14.0-1.1.s390x", }, product_reference: "java-17-openjdk-javadoc-17.0.14.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-17.0.14.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openjdk-javadoc-17.0.14.0-1.1.x86_64", }, product_reference: "java-17-openjdk-javadoc-17.0.14.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-17.0.14.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openjdk-jmods-17.0.14.0-1.1.aarch64", }, product_reference: "java-17-openjdk-jmods-17.0.14.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-17.0.14.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openjdk-jmods-17.0.14.0-1.1.ppc64le", }, product_reference: "java-17-openjdk-jmods-17.0.14.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-17.0.14.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openjdk-jmods-17.0.14.0-1.1.s390x", }, product_reference: "java-17-openjdk-jmods-17.0.14.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-17.0.14.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openjdk-jmods-17.0.14.0-1.1.x86_64", }, product_reference: "java-17-openjdk-jmods-17.0.14.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-17.0.14.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openjdk-src-17.0.14.0-1.1.aarch64", }, product_reference: "java-17-openjdk-src-17.0.14.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-17.0.14.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openjdk-src-17.0.14.0-1.1.ppc64le", }, product_reference: "java-17-openjdk-src-17.0.14.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-17.0.14.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openjdk-src-17.0.14.0-1.1.s390x", }, product_reference: "java-17-openjdk-src-17.0.14.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-17.0.14.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-17-openjdk-src-17.0.14.0-1.1.x86_64", }, product_reference: "java-17-openjdk-src-17.0.14.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2025-21502", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21502", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u431-perf, 11.0.25, 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM for JDK: 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM Enterprise Edition: 20.3.16 and 21.3.12. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:java-17-openjdk-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openjdk-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openjdk-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openjdk-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openjdk-demo-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openjdk-demo-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openjdk-demo-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openjdk-demo-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openjdk-devel-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openjdk-devel-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openjdk-devel-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openjdk-devel-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openjdk-headless-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openjdk-headless-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openjdk-headless-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openjdk-headless-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openjdk-javadoc-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openjdk-javadoc-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openjdk-javadoc-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openjdk-javadoc-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openjdk-jmods-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openjdk-jmods-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openjdk-jmods-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openjdk-jmods-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openjdk-src-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openjdk-src-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openjdk-src-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openjdk-src-17.0.14.0-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21502", url: "https://www.suse.com/security/cve/CVE-2025-21502", }, { category: "external", summary: "SUSE Bug 1236278 for CVE-2025-21502", url: "https://bugzilla.suse.com/1236278", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:java-17-openjdk-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openjdk-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openjdk-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openjdk-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openjdk-demo-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openjdk-demo-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openjdk-demo-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openjdk-demo-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openjdk-devel-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openjdk-devel-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openjdk-devel-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openjdk-devel-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openjdk-headless-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openjdk-headless-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openjdk-headless-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openjdk-headless-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openjdk-javadoc-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openjdk-javadoc-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openjdk-javadoc-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openjdk-javadoc-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openjdk-jmods-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openjdk-jmods-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openjdk-jmods-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openjdk-jmods-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openjdk-src-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openjdk-src-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openjdk-src-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openjdk-src-17.0.14.0-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:java-17-openjdk-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openjdk-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openjdk-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openjdk-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openjdk-demo-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openjdk-demo-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openjdk-demo-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openjdk-demo-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openjdk-devel-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openjdk-devel-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openjdk-devel-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openjdk-devel-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openjdk-headless-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openjdk-headless-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openjdk-headless-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openjdk-headless-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openjdk-javadoc-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openjdk-javadoc-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openjdk-javadoc-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openjdk-javadoc-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openjdk-jmods-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openjdk-jmods-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openjdk-jmods-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openjdk-jmods-17.0.14.0-1.1.x86_64", "openSUSE Tumbleweed:java-17-openjdk-src-17.0.14.0-1.1.aarch64", "openSUSE Tumbleweed:java-17-openjdk-src-17.0.14.0-1.1.ppc64le", "openSUSE Tumbleweed:java-17-openjdk-src-17.0.14.0-1.1.s390x", "openSUSE Tumbleweed:java-17-openjdk-src-17.0.14.0-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-22T00:00:00Z", details: "moderate", }, ], title: "CVE-2025-21502", }, ], }
opensuse-su-2025:14755-1
Vulnerability from csaf_opensuse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "java-21-openj9-21.0.6.0-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the java-21-openj9-21.0.6.0-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2025-14755", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14755-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2025:14755-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/T7KZSNPFAS32QHPRWSJGI2D4QTO3KWTH/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2025:14755-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/T7KZSNPFAS32QHPRWSJGI2D4QTO3KWTH/", }, { category: "self", summary: "SUSE CVE CVE-2024-21208 page", url: "https://www.suse.com/security/cve/CVE-2024-21208/", }, { category: "self", summary: "SUSE CVE CVE-2024-21217 page", url: "https://www.suse.com/security/cve/CVE-2024-21217/", }, { category: "self", summary: "SUSE CVE CVE-2025-21502 page", url: "https://www.suse.com/security/cve/CVE-2025-21502/", }, ], title: "java-21-openj9-21.0.6.0-1.1 on GA media", tracking: { current_release_date: "2025-02-09T00:00:00Z", generator: { date: "2025-02-09T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2025:14755-1", initial_release_date: "2025-02-09T00:00:00Z", revision_history: [ { date: "2025-02-09T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "java-21-openj9-21.0.6.0-1.1.aarch64", product: { name: "java-21-openj9-21.0.6.0-1.1.aarch64", product_id: "java-21-openj9-21.0.6.0-1.1.aarch64", }, }, { category: "product_version", name: "java-21-openj9-demo-21.0.6.0-1.1.aarch64", product: { name: "java-21-openj9-demo-21.0.6.0-1.1.aarch64", product_id: "java-21-openj9-demo-21.0.6.0-1.1.aarch64", }, }, { category: "product_version", name: "java-21-openj9-devel-21.0.6.0-1.1.aarch64", product: { name: "java-21-openj9-devel-21.0.6.0-1.1.aarch64", product_id: "java-21-openj9-devel-21.0.6.0-1.1.aarch64", }, }, { category: "product_version", name: "java-21-openj9-headless-21.0.6.0-1.1.aarch64", product: { name: "java-21-openj9-headless-21.0.6.0-1.1.aarch64", product_id: "java-21-openj9-headless-21.0.6.0-1.1.aarch64", }, }, { category: "product_version", name: "java-21-openj9-javadoc-21.0.6.0-1.1.aarch64", product: { name: "java-21-openj9-javadoc-21.0.6.0-1.1.aarch64", product_id: "java-21-openj9-javadoc-21.0.6.0-1.1.aarch64", }, }, { category: "product_version", name: "java-21-openj9-jmods-21.0.6.0-1.1.aarch64", product: { name: "java-21-openj9-jmods-21.0.6.0-1.1.aarch64", product_id: "java-21-openj9-jmods-21.0.6.0-1.1.aarch64", }, }, { category: "product_version", name: "java-21-openj9-src-21.0.6.0-1.1.aarch64", product: { name: "java-21-openj9-src-21.0.6.0-1.1.aarch64", product_id: "java-21-openj9-src-21.0.6.0-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "java-21-openj9-21.0.6.0-1.1.ppc64le", product: { name: "java-21-openj9-21.0.6.0-1.1.ppc64le", product_id: "java-21-openj9-21.0.6.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-21-openj9-demo-21.0.6.0-1.1.ppc64le", product: { name: "java-21-openj9-demo-21.0.6.0-1.1.ppc64le", product_id: "java-21-openj9-demo-21.0.6.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-21-openj9-devel-21.0.6.0-1.1.ppc64le", product: { name: "java-21-openj9-devel-21.0.6.0-1.1.ppc64le", product_id: "java-21-openj9-devel-21.0.6.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-21-openj9-headless-21.0.6.0-1.1.ppc64le", product: { name: "java-21-openj9-headless-21.0.6.0-1.1.ppc64le", product_id: "java-21-openj9-headless-21.0.6.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-21-openj9-javadoc-21.0.6.0-1.1.ppc64le", product: { name: "java-21-openj9-javadoc-21.0.6.0-1.1.ppc64le", product_id: "java-21-openj9-javadoc-21.0.6.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-21-openj9-jmods-21.0.6.0-1.1.ppc64le", product: { name: "java-21-openj9-jmods-21.0.6.0-1.1.ppc64le", product_id: "java-21-openj9-jmods-21.0.6.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-21-openj9-src-21.0.6.0-1.1.ppc64le", product: { name: "java-21-openj9-src-21.0.6.0-1.1.ppc64le", product_id: "java-21-openj9-src-21.0.6.0-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "java-21-openj9-21.0.6.0-1.1.s390x", product: { name: "java-21-openj9-21.0.6.0-1.1.s390x", product_id: "java-21-openj9-21.0.6.0-1.1.s390x", }, }, { category: "product_version", name: "java-21-openj9-demo-21.0.6.0-1.1.s390x", product: { name: "java-21-openj9-demo-21.0.6.0-1.1.s390x", product_id: "java-21-openj9-demo-21.0.6.0-1.1.s390x", }, }, { category: "product_version", name: "java-21-openj9-devel-21.0.6.0-1.1.s390x", product: { name: "java-21-openj9-devel-21.0.6.0-1.1.s390x", product_id: "java-21-openj9-devel-21.0.6.0-1.1.s390x", }, }, { category: "product_version", name: "java-21-openj9-headless-21.0.6.0-1.1.s390x", product: { name: "java-21-openj9-headless-21.0.6.0-1.1.s390x", product_id: "java-21-openj9-headless-21.0.6.0-1.1.s390x", }, }, { category: "product_version", name: "java-21-openj9-javadoc-21.0.6.0-1.1.s390x", product: { name: "java-21-openj9-javadoc-21.0.6.0-1.1.s390x", product_id: "java-21-openj9-javadoc-21.0.6.0-1.1.s390x", }, }, { category: "product_version", name: "java-21-openj9-jmods-21.0.6.0-1.1.s390x", product: { name: "java-21-openj9-jmods-21.0.6.0-1.1.s390x", product_id: "java-21-openj9-jmods-21.0.6.0-1.1.s390x", }, }, { category: "product_version", name: "java-21-openj9-src-21.0.6.0-1.1.s390x", product: { name: "java-21-openj9-src-21.0.6.0-1.1.s390x", product_id: "java-21-openj9-src-21.0.6.0-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "java-21-openj9-21.0.6.0-1.1.x86_64", product: { name: "java-21-openj9-21.0.6.0-1.1.x86_64", product_id: "java-21-openj9-21.0.6.0-1.1.x86_64", }, }, { category: "product_version", name: "java-21-openj9-demo-21.0.6.0-1.1.x86_64", product: { name: "java-21-openj9-demo-21.0.6.0-1.1.x86_64", product_id: "java-21-openj9-demo-21.0.6.0-1.1.x86_64", }, }, { category: "product_version", name: "java-21-openj9-devel-21.0.6.0-1.1.x86_64", product: { name: "java-21-openj9-devel-21.0.6.0-1.1.x86_64", product_id: "java-21-openj9-devel-21.0.6.0-1.1.x86_64", }, }, { category: "product_version", name: "java-21-openj9-headless-21.0.6.0-1.1.x86_64", product: { name: "java-21-openj9-headless-21.0.6.0-1.1.x86_64", product_id: "java-21-openj9-headless-21.0.6.0-1.1.x86_64", }, }, { category: "product_version", name: "java-21-openj9-javadoc-21.0.6.0-1.1.x86_64", product: { name: "java-21-openj9-javadoc-21.0.6.0-1.1.x86_64", product_id: "java-21-openj9-javadoc-21.0.6.0-1.1.x86_64", }, }, { category: "product_version", name: "java-21-openj9-jmods-21.0.6.0-1.1.x86_64", product: { name: "java-21-openj9-jmods-21.0.6.0-1.1.x86_64", product_id: "java-21-openj9-jmods-21.0.6.0-1.1.x86_64", }, }, { category: "product_version", name: "java-21-openj9-src-21.0.6.0-1.1.x86_64", product: { name: "java-21-openj9-src-21.0.6.0-1.1.x86_64", product_id: "java-21-openj9-src-21.0.6.0-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "java-21-openj9-21.0.6.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.aarch64", }, product_reference: "java-21-openj9-21.0.6.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openj9-21.0.6.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.ppc64le", }, product_reference: "java-21-openj9-21.0.6.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openj9-21.0.6.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.s390x", }, product_reference: "java-21-openj9-21.0.6.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openj9-21.0.6.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.x86_64", }, product_reference: "java-21-openj9-21.0.6.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openj9-demo-21.0.6.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.aarch64", }, product_reference: "java-21-openj9-demo-21.0.6.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openj9-demo-21.0.6.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.ppc64le", }, product_reference: "java-21-openj9-demo-21.0.6.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openj9-demo-21.0.6.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.s390x", }, product_reference: "java-21-openj9-demo-21.0.6.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openj9-demo-21.0.6.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.x86_64", }, product_reference: "java-21-openj9-demo-21.0.6.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openj9-devel-21.0.6.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.aarch64", }, product_reference: "java-21-openj9-devel-21.0.6.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openj9-devel-21.0.6.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.ppc64le", }, product_reference: "java-21-openj9-devel-21.0.6.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openj9-devel-21.0.6.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.s390x", }, product_reference: "java-21-openj9-devel-21.0.6.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openj9-devel-21.0.6.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.x86_64", }, product_reference: "java-21-openj9-devel-21.0.6.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openj9-headless-21.0.6.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.aarch64", }, product_reference: "java-21-openj9-headless-21.0.6.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openj9-headless-21.0.6.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.ppc64le", }, product_reference: "java-21-openj9-headless-21.0.6.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openj9-headless-21.0.6.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.s390x", }, product_reference: "java-21-openj9-headless-21.0.6.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openj9-headless-21.0.6.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.x86_64", }, product_reference: "java-21-openj9-headless-21.0.6.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openj9-javadoc-21.0.6.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.aarch64", }, product_reference: "java-21-openj9-javadoc-21.0.6.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openj9-javadoc-21.0.6.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.ppc64le", }, product_reference: "java-21-openj9-javadoc-21.0.6.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openj9-javadoc-21.0.6.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.s390x", }, product_reference: "java-21-openj9-javadoc-21.0.6.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openj9-javadoc-21.0.6.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.x86_64", }, product_reference: "java-21-openj9-javadoc-21.0.6.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openj9-jmods-21.0.6.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.aarch64", }, product_reference: "java-21-openj9-jmods-21.0.6.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openj9-jmods-21.0.6.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.ppc64le", }, product_reference: "java-21-openj9-jmods-21.0.6.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openj9-jmods-21.0.6.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.s390x", }, product_reference: "java-21-openj9-jmods-21.0.6.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openj9-jmods-21.0.6.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.x86_64", }, product_reference: "java-21-openj9-jmods-21.0.6.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openj9-src-21.0.6.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.aarch64", }, product_reference: "java-21-openj9-src-21.0.6.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openj9-src-21.0.6.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.ppc64le", }, product_reference: "java-21-openj9-src-21.0.6.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openj9-src-21.0.6.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.s390x", }, product_reference: "java-21-openj9-src-21.0.6.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openj9-src-21.0.6.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.x86_64", }, product_reference: "java-21-openj9-src-21.0.6.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2024-21208", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21208", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u421, 8u421-perf, 11.0.24, 17.0.12, 21.0.4, 23; Oracle GraalVM for JDK: 17.0.12, 21.0.4, 23; Oracle GraalVM Enterprise Edition: 20.3.15 and 21.3.11. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21208", url: "https://www.suse.com/security/cve/CVE-2024-21208", }, { category: "external", summary: "SUSE Bug 1231702 for CVE-2024-21208", url: "https://bugzilla.suse.com/1231702", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-09T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-21208", }, { cve: "CVE-2024-21217", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21217", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 8u421, 8u421-perf, 11.0.24, 17.0.12, 21.0.4, 23; Oracle GraalVM for JDK: 17.0.12, 21.0.4, 23; Oracle GraalVM Enterprise Edition: 20.3.15 and 21.3.11. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21217", url: "https://www.suse.com/security/cve/CVE-2024-21217", }, { category: "external", summary: "SUSE Bug 1231716 for CVE-2024-21217", url: "https://bugzilla.suse.com/1231716", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-09T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-21217", }, { cve: "CVE-2025-21502", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21502", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u431-perf, 11.0.25, 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM for JDK: 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM Enterprise Edition: 20.3.16 and 21.3.12. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21502", url: "https://www.suse.com/security/cve/CVE-2025-21502", }, { category: "external", summary: "SUSE Bug 1236278 for CVE-2025-21502", url: "https://bugzilla.suse.com/1236278", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-demo-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-devel-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-headless-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-javadoc-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-jmods-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openj9-src-21.0.6.0-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-09T00:00:00Z", details: "moderate", }, ], title: "CVE-2025-21502", }, ], }
opensuse-su-2025:0066-1
Vulnerability from csaf_opensuse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for java-11-openj9", title: "Title of the patch", }, { category: "description", text: "This update for java-11-openj9 fixes the following issues:\n\n- Update to OpenJDK 11.0.26 with OpenJ9 0.49.0 virtual machine\n- Including Oracle October 2024 and January 2025 CPU changes\n * CVE-2024-21208 (boo#1231702), CVE-2024-21210 (boo#1231711),\n CVE-2024-21217 (boo#1231716), CVE-2024-21235 (boo#1231719),\n CVE-2025-21502 (boo#1236278)\n * OpenJ9 changes, see \n https://www.eclipse.org/openj9/docs/version0.49/\n\n- Update to OpenJDK 11.0.24 with OpenJ9 0.46.0 virtual machine\n- Including Oracle July 2024 CPU changes\n * CVE-2024-21131 (boo#1228046), CVE-2024-21138 (boo#1228047),\n CVE-2024-21140 (boo#1228048), CVE-2024-21144 (boo#1228050),\n CVE-2024-21147 (boo#1228052), CVE-2024-21145 (boo#1228051)\n * OpenJ9 changes, see \n https://www.eclipse.org/openj9/docs/version0.46/\n\n- Update to OpenJDK 11.0.23 with OpenJ9 0.44.0 virtual machine\n- Including Oracle April 2024 CPU changes\n * CVE-2024-21012 (boo#1222987), CVE-2024-21094 (boo#1222986),\n CVE-2024-21011 (boo#1222979), CVE-2024-21085 (boo#1222984),\n CVE-2024-21068 (boo#1222983)\n- Including OpenJ9/OMR specific fix:\n * CVE-2024-3933 (boo#1225470)\n * OpenJ9 changes, see \n https://www.eclipse.org/openj9/docs/version0.44/\n\n- Update to OpenJDK 11.0.22 with OpenJ9 0.43.0 virtual machine\n- Including Oracle January 2024 CPU changes\n * CVE-2024-20918 (boo#1218907), CVE-2024-20919 (boo#1218903),\n CVE-2024-20921 (boo#1218905), CVE-2024-20926 (boo#1218906),\n CVE-2024-20945 (boo#1218909), CVE-2024-20952 (boo#1218911)\n * OpenJ9 changes, see \n https://www.eclipse.org/openj9/docs/version0.43/\n- Remove the possibility to put back removes JavaEE modules, since\n our Java stack does not need this hack any more\n\n- Update to OpenJDK 11.0.21 with OpenJ9 0.41.0 virtual machine\n- Including Oracle October 2023 CPU changes\n * CVE-2023-22081, boo#1216374\n- Including Openj9 0.41.0 fixes of CVE-2023-5676, boo#1217214\n * For other OpenJ9 changes, see\n https://www.eclipse.org/openj9/docs/version0.41 \n\n- Update to OpenJDK 11.0.20.1 with OpenJ9 0.40.0 virtual machine\n * JDK-8313765: Invalid CEN header (invalid zip64 extra data\n field size)\n\n- Update to OpenJDK 11.0.20 with OpenJ9 0.40.0 virtual machine\n- Including Oracle April 2023 CPU changes\n * CVE-2023-22006 (boo#1213473), CVE-2023-22036 (boo#1213474),\n CVE-2023-22041 (boo#1213475), CVE-2023-22045 (boo#1213481),\n CVE-2023-22049 (boo#1213482), CVE-2023-25193 (boo#1207922)\n * OpenJ9 changes, see\n https://www.eclipse.org/openj9/docs/version0.40\n\n- Update to OpenJDK 11.0.19 with OpenJ9 0.38.0 virtual machine\n- Including Oracle April 2023 CPU changes\n * CVE-2023-21930 (boo#1210628), CVE-2023-21937 (boo#1210631),\n CVE-2023-21938 (boo#1210632), CVE-2023-21939 (boo#1210634),\n CVE-2023-21954 (boo#1210635), CVE-2023-21967 (boo#1210636),\n CVE-2023-21968 (boo#1210637)\n * OpenJ9 specific vulnerability: CVE-2023-2597 (boo#1211615)\n * OpenJ9 changes, see\n https://www.eclipse.org/openj9/docs/version0.38\n\n- Update to OpenJDK 11.0.18 with OpenJ9 0.36.1 virtual machine\n * Including Oracle January 2023 CPU changes\n + CVE-2023-21835, boo#1207246\n + CVE-2023-21843, boo#1207248\n * OpenJ9 changes, see \n https://www.eclipse.org/openj9/docs/version0.36\n\n- Update to OpenJDK 11.0.17 with OpenJ9 0.35.0 virtual machine\n * Including Oracle October 2022 CPU changes\n CVE-2022-21618 (boo#1204468), CVE-2022-21619 (boo#1204473),\n CVE-2022-21626 (boo#1204471), CVE-2022-21624 (boo#1204475),\n CVE-2022-21628 (boo#1204472), CVE-2022-39399 (boo#1204480)\n * Fixes OpenJ9 vulnerability boo#1204703, CVE-2022-3676\n * OpenJ9 changes, see \n https://www.eclipse.org/openj9/docs/version0.35\n\n- Update to OpenJDK 11.0.16 with OpenJ9 0.33.0 virtual machine\n * Including Oracle July 2022 CPU changes\n CVE-2022-21540 (boo#1201694), CVE-2022-21541 (boo#1201692),\n CVE-2022-34169 (boo#1201684)\n * OpenJ9 changes, see\n https://www.eclipse.org/openj9/docs/version0.33\n\n- Update to OpenJDK 11.0.15 with OpenJ9 0.32.0 virtual machine\n * Fixes boo#1198935, CVE-2021-41041: unverified methods can be\n invoked using MethodHandles\n * Including Oracle April 2022 CPU fixes\n CVE-2022-21426 (boo#1198672), CVE-2022-21434 (boo#1198674),\n CVE-2022-21443 (boo#1198675), CVE-2022-21476 (boo#1198671),\n CVE-2022-21496 (boo#1198673)\n * OpenJ9 changes, see\n https://www.eclipse.org/openj9/docs/version0.32\n\n- Update to OpenJDK 11.0.14.1 with OpenJ9 0.30.1 virtual machine\n * including Oracle January 2022 CPU changes (boo#1194925,\n boo#1194926, boo#1194927, boo#1194928, boo#1194929, boo#1194930,\n boo#1194931, boo#1194932, boo#1194933, boo#1194934, boo#1194935,\n boo#1194937, boo#1194939, boo#1194940, boo#1194941)\n * OpenJ9 changes see\n https://www.eclipse.org/openj9/docs/version0.30.1\n\n- Update to OpenJDK 11.0.13 with OpenJ9 0.29.0 virtual machine\n * including Oracle July 2021 and October 2021 CPU changes\n (boo#1188564, boo#1188565, boo#1188566, boo#1191901,\n boo#1191909, boo#1191910, boo#1191911, boo#1191912,\n boo#1191913, boo#1191903, boo#1191904, boo#1191914,\n boo#1191906)\n * OpenJ9 changes, see\n https://www.eclipse.org/openj9/docs/version0.29\n\n- Update to OpenJDK 11.0.11 with OpenJ9 0.26.0 virtual machine\n * including Oracle April 2021 CPU changes (boo#1185055 and\n boo#1185056)\n * OpenJ9 changes, see\n https://www.eclipse.org/openj9/docs/version0.26\n\n- Update to OpenJDK 11.0.10 with OpenJ9 0.24.0 virtual machine\n * including Oracle January 2021 CPU changes (boo#1181239)\n * OpenJ9 changes, see\n https://www.eclipse.org/openj9/docs/version0.24\n", title: "Description of the patch", }, { category: "details", text: "openSUSE-2025-66", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_0066-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2025:0066-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GS63GCBRVH7N4JEIZNQAPVFNNVB2OGSU/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2025:0066-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GS63GCBRVH7N4JEIZNQAPVFNNVB2OGSU/", }, { category: "self", summary: "SUSE Bug 1181239", url: "https://bugzilla.suse.com/1181239", }, { category: "self", summary: "SUSE Bug 1185055", url: "https://bugzilla.suse.com/1185055", }, { category: "self", summary: "SUSE Bug 1185056", url: "https://bugzilla.suse.com/1185056", }, { category: "self", summary: "SUSE Bug 1188564", url: "https://bugzilla.suse.com/1188564", }, { category: "self", summary: "SUSE Bug 1188565", url: "https://bugzilla.suse.com/1188565", }, { category: "self", summary: "SUSE Bug 1188566", url: "https://bugzilla.suse.com/1188566", }, { category: "self", summary: "SUSE Bug 1191901", url: "https://bugzilla.suse.com/1191901", }, { category: "self", summary: "SUSE Bug 1191903", url: "https://bugzilla.suse.com/1191903", }, { category: "self", summary: "SUSE Bug 1191904", url: "https://bugzilla.suse.com/1191904", }, { category: "self", summary: "SUSE Bug 1191906", url: "https://bugzilla.suse.com/1191906", }, { category: "self", summary: "SUSE Bug 1191909", url: "https://bugzilla.suse.com/1191909", }, { category: "self", summary: "SUSE Bug 1191910", url: "https://bugzilla.suse.com/1191910", }, { category: "self", summary: "SUSE Bug 1191911", url: "https://bugzilla.suse.com/1191911", }, { category: "self", summary: "SUSE Bug 1191912", url: "https://bugzilla.suse.com/1191912", }, { category: "self", summary: "SUSE Bug 1191913", url: "https://bugzilla.suse.com/1191913", }, { category: "self", summary: "SUSE Bug 1191914", url: "https://bugzilla.suse.com/1191914", }, { category: "self", summary: "SUSE Bug 1194925", url: "https://bugzilla.suse.com/1194925", }, { category: "self", summary: "SUSE Bug 1194926", url: "https://bugzilla.suse.com/1194926", }, { category: "self", summary: "SUSE Bug 1194927", url: "https://bugzilla.suse.com/1194927", }, { category: "self", summary: "SUSE Bug 1194928", url: "https://bugzilla.suse.com/1194928", }, { category: "self", summary: "SUSE Bug 1194929", url: "https://bugzilla.suse.com/1194929", }, { category: "self", summary: "SUSE Bug 1194930", url: "https://bugzilla.suse.com/1194930", }, { category: "self", summary: "SUSE Bug 1194931", url: "https://bugzilla.suse.com/1194931", }, { category: "self", summary: "SUSE Bug 1194932", url: "https://bugzilla.suse.com/1194932", }, { category: "self", summary: "SUSE Bug 1194933", url: "https://bugzilla.suse.com/1194933", }, { category: "self", summary: "SUSE Bug 1194934", url: "https://bugzilla.suse.com/1194934", }, { category: "self", summary: "SUSE Bug 1194935", url: "https://bugzilla.suse.com/1194935", }, { category: "self", summary: "SUSE Bug 1194937", url: "https://bugzilla.suse.com/1194937", }, { category: "self", summary: "SUSE Bug 1194939", url: "https://bugzilla.suse.com/1194939", }, { category: "self", summary: "SUSE Bug 1194940", url: "https://bugzilla.suse.com/1194940", }, { category: "self", summary: "SUSE Bug 1194941", url: "https://bugzilla.suse.com/1194941", }, { category: "self", summary: "SUSE Bug 1198671", url: "https://bugzilla.suse.com/1198671", }, { category: "self", summary: "SUSE Bug 1198672", url: "https://bugzilla.suse.com/1198672", }, { category: "self", summary: "SUSE Bug 1198673", url: "https://bugzilla.suse.com/1198673", }, { category: "self", summary: "SUSE Bug 1198674", url: "https://bugzilla.suse.com/1198674", }, { category: "self", summary: "SUSE Bug 1198675", url: "https://bugzilla.suse.com/1198675", }, { category: "self", summary: "SUSE Bug 1198935", url: "https://bugzilla.suse.com/1198935", }, { category: "self", summary: "SUSE Bug 1201684", url: "https://bugzilla.suse.com/1201684", }, { category: "self", summary: "SUSE Bug 1201692", url: "https://bugzilla.suse.com/1201692", }, { category: "self", summary: "SUSE Bug 1201694", url: "https://bugzilla.suse.com/1201694", }, { category: "self", summary: "SUSE Bug 1204468", url: "https://bugzilla.suse.com/1204468", }, { category: "self", summary: "SUSE Bug 1204471", url: "https://bugzilla.suse.com/1204471", }, { category: "self", summary: "SUSE Bug 1204472", url: "https://bugzilla.suse.com/1204472", }, { category: "self", summary: "SUSE Bug 1204473", url: "https://bugzilla.suse.com/1204473", }, { category: "self", summary: "SUSE Bug 1204475", url: "https://bugzilla.suse.com/1204475", }, { category: "self", summary: "SUSE Bug 1204480", url: "https://bugzilla.suse.com/1204480", }, { category: "self", summary: "SUSE Bug 1204703", url: "https://bugzilla.suse.com/1204703", }, { category: "self", summary: "SUSE Bug 1206549", url: "https://bugzilla.suse.com/1206549", }, { category: "self", summary: "SUSE Bug 1207246", url: "https://bugzilla.suse.com/1207246", }, { category: "self", summary: "SUSE Bug 1207248", url: "https://bugzilla.suse.com/1207248", }, { category: "self", summary: "SUSE Bug 1207922", url: "https://bugzilla.suse.com/1207922", }, { category: "self", summary: "SUSE Bug 1210628", url: "https://bugzilla.suse.com/1210628", }, { category: "self", summary: "SUSE Bug 1210631", url: "https://bugzilla.suse.com/1210631", }, { category: "self", summary: "SUSE Bug 1210632", url: "https://bugzilla.suse.com/1210632", }, { category: "self", summary: "SUSE Bug 1210634", url: "https://bugzilla.suse.com/1210634", }, { category: "self", summary: "SUSE Bug 1210635", url: "https://bugzilla.suse.com/1210635", }, { category: "self", summary: "SUSE Bug 1210636", url: "https://bugzilla.suse.com/1210636", }, { category: "self", summary: "SUSE Bug 1210637", url: "https://bugzilla.suse.com/1210637", }, { category: "self", summary: "SUSE Bug 1211615", url: "https://bugzilla.suse.com/1211615", }, { category: "self", summary: "SUSE Bug 1213470", url: "https://bugzilla.suse.com/1213470", }, { category: "self", summary: "SUSE Bug 1213473", url: "https://bugzilla.suse.com/1213473", }, { category: "self", summary: "SUSE Bug 1213474", url: "https://bugzilla.suse.com/1213474", }, { category: "self", summary: "SUSE Bug 1213475", url: "https://bugzilla.suse.com/1213475", }, { category: "self", summary: "SUSE Bug 1213481", url: "https://bugzilla.suse.com/1213481", }, { category: "self", summary: "SUSE Bug 1213482", url: "https://bugzilla.suse.com/1213482", }, { category: "self", summary: "SUSE Bug 1216374", url: "https://bugzilla.suse.com/1216374", }, { category: "self", summary: "SUSE Bug 1217214", url: "https://bugzilla.suse.com/1217214", }, { category: "self", summary: "SUSE Bug 1218903", url: "https://bugzilla.suse.com/1218903", }, { category: "self", summary: "SUSE Bug 1218905", url: "https://bugzilla.suse.com/1218905", }, { category: "self", summary: "SUSE Bug 1218906", url: "https://bugzilla.suse.com/1218906", }, { category: "self", summary: "SUSE Bug 1218907", url: "https://bugzilla.suse.com/1218907", }, { category: "self", summary: "SUSE Bug 1218909", url: "https://bugzilla.suse.com/1218909", }, { category: "self", summary: "SUSE Bug 1218911", url: "https://bugzilla.suse.com/1218911", }, { category: "self", summary: "SUSE Bug 1222979", url: "https://bugzilla.suse.com/1222979", }, { category: "self", summary: "SUSE Bug 1222983", url: "https://bugzilla.suse.com/1222983", }, { category: "self", summary: "SUSE Bug 1222984", url: "https://bugzilla.suse.com/1222984", }, { category: "self", summary: "SUSE Bug 1222986", url: "https://bugzilla.suse.com/1222986", }, { category: "self", summary: "SUSE Bug 1222987", url: "https://bugzilla.suse.com/1222987", }, { category: "self", summary: "SUSE Bug 1225470", url: "https://bugzilla.suse.com/1225470", }, { category: "self", summary: "SUSE Bug 1228046", url: "https://bugzilla.suse.com/1228046", }, { category: "self", summary: "SUSE Bug 1228047", url: "https://bugzilla.suse.com/1228047", }, { category: "self", summary: "SUSE Bug 1228048", url: "https://bugzilla.suse.com/1228048", }, { category: "self", summary: "SUSE Bug 1228050", url: "https://bugzilla.suse.com/1228050", }, { category: "self", summary: "SUSE Bug 1228051", url: "https://bugzilla.suse.com/1228051", }, { category: "self", summary: "SUSE Bug 1228052", url: "https://bugzilla.suse.com/1228052", }, { category: "self", summary: "SUSE Bug 1231702", url: "https://bugzilla.suse.com/1231702", }, { category: "self", summary: "SUSE Bug 1231711", url: "https://bugzilla.suse.com/1231711", }, { category: "self", summary: "SUSE Bug 1231716", url: "https://bugzilla.suse.com/1231716", }, { category: "self", summary: "SUSE Bug 1231719", url: "https://bugzilla.suse.com/1231719", }, { category: "self", summary: "SUSE Bug 1236278", url: "https://bugzilla.suse.com/1236278", }, { category: "self", summary: "SUSE Bug 1236804", url: "https://bugzilla.suse.com/1236804", }, { category: "self", summary: "SUSE CVE CVE-2020-14803 page", url: "https://www.suse.com/security/cve/CVE-2020-14803/", }, { category: "self", summary: "SUSE CVE CVE-2021-41041 page", url: "https://www.suse.com/security/cve/CVE-2021-41041/", }, { category: "self", summary: "SUSE CVE CVE-2022-21426 page", url: "https://www.suse.com/security/cve/CVE-2022-21426/", }, { category: "self", summary: "SUSE CVE CVE-2022-21434 page", url: "https://www.suse.com/security/cve/CVE-2022-21434/", }, { category: "self", summary: "SUSE CVE CVE-2022-21443 page", url: "https://www.suse.com/security/cve/CVE-2022-21443/", }, { category: "self", summary: "SUSE CVE CVE-2022-21476 page", url: "https://www.suse.com/security/cve/CVE-2022-21476/", }, { category: "self", summary: "SUSE CVE CVE-2022-21496 page", url: "https://www.suse.com/security/cve/CVE-2022-21496/", }, { category: "self", summary: "SUSE CVE CVE-2022-21540 page", url: "https://www.suse.com/security/cve/CVE-2022-21540/", }, { category: "self", summary: "SUSE CVE CVE-2022-21541 page", url: "https://www.suse.com/security/cve/CVE-2022-21541/", }, { category: "self", summary: "SUSE CVE CVE-2022-21618 page", url: "https://www.suse.com/security/cve/CVE-2022-21618/", }, { category: "self", summary: "SUSE CVE CVE-2022-21619 page", url: "https://www.suse.com/security/cve/CVE-2022-21619/", }, { category: "self", summary: "SUSE CVE CVE-2022-21624 page", url: "https://www.suse.com/security/cve/CVE-2022-21624/", }, { category: "self", summary: "SUSE CVE CVE-2022-21626 page", url: "https://www.suse.com/security/cve/CVE-2022-21626/", }, { category: "self", summary: "SUSE CVE CVE-2022-21628 page", url: "https://www.suse.com/security/cve/CVE-2022-21628/", }, { category: "self", summary: "SUSE CVE CVE-2022-34169 page", url: "https://www.suse.com/security/cve/CVE-2022-34169/", }, { category: "self", summary: "SUSE CVE CVE-2022-3676 page", url: "https://www.suse.com/security/cve/CVE-2022-3676/", }, { category: "self", summary: "SUSE CVE CVE-2022-39399 page", url: "https://www.suse.com/security/cve/CVE-2022-39399/", }, { category: "self", summary: "SUSE CVE CVE-2023-21835 page", url: "https://www.suse.com/security/cve/CVE-2023-21835/", }, { category: "self", summary: "SUSE CVE CVE-2023-21843 page", url: "https://www.suse.com/security/cve/CVE-2023-21843/", }, { category: "self", summary: "SUSE CVE CVE-2023-21930 page", url: "https://www.suse.com/security/cve/CVE-2023-21930/", }, { category: "self", summary: "SUSE CVE CVE-2023-21937 page", url: "https://www.suse.com/security/cve/CVE-2023-21937/", }, { category: "self", summary: "SUSE CVE CVE-2023-21938 page", url: "https://www.suse.com/security/cve/CVE-2023-21938/", }, { category: "self", summary: "SUSE CVE CVE-2023-21939 page", url: "https://www.suse.com/security/cve/CVE-2023-21939/", }, { category: "self", summary: "SUSE CVE CVE-2023-21954 page", url: "https://www.suse.com/security/cve/CVE-2023-21954/", }, { category: "self", summary: "SUSE CVE CVE-2023-21967 page", url: "https://www.suse.com/security/cve/CVE-2023-21967/", }, { category: "self", summary: "SUSE CVE CVE-2023-21968 page", url: "https://www.suse.com/security/cve/CVE-2023-21968/", }, { category: "self", summary: "SUSE CVE CVE-2023-22006 page", url: "https://www.suse.com/security/cve/CVE-2023-22006/", }, { category: "self", summary: "SUSE CVE CVE-2023-22036 page", url: "https://www.suse.com/security/cve/CVE-2023-22036/", }, { category: "self", summary: "SUSE CVE CVE-2023-22041 page", url: "https://www.suse.com/security/cve/CVE-2023-22041/", }, { category: "self", summary: "SUSE CVE CVE-2023-22045 page", url: "https://www.suse.com/security/cve/CVE-2023-22045/", }, { category: "self", summary: "SUSE CVE CVE-2023-22049 page", url: "https://www.suse.com/security/cve/CVE-2023-22049/", }, { category: "self", summary: "SUSE CVE CVE-2023-22081 page", url: "https://www.suse.com/security/cve/CVE-2023-22081/", }, { category: "self", summary: "SUSE CVE CVE-2023-25193 page", url: "https://www.suse.com/security/cve/CVE-2023-25193/", }, { category: "self", summary: "SUSE CVE CVE-2023-2597 page", url: "https://www.suse.com/security/cve/CVE-2023-2597/", }, { category: "self", summary: "SUSE CVE CVE-2023-5676 page", url: "https://www.suse.com/security/cve/CVE-2023-5676/", }, { category: "self", summary: "SUSE CVE CVE-2024-20918 page", url: "https://www.suse.com/security/cve/CVE-2024-20918/", }, { category: "self", summary: "SUSE CVE CVE-2024-20919 page", url: "https://www.suse.com/security/cve/CVE-2024-20919/", }, { category: "self", summary: "SUSE CVE CVE-2024-20921 page", url: "https://www.suse.com/security/cve/CVE-2024-20921/", }, { category: "self", summary: "SUSE CVE CVE-2024-20926 page", url: "https://www.suse.com/security/cve/CVE-2024-20926/", }, { category: "self", summary: "SUSE CVE CVE-2024-20945 page", url: "https://www.suse.com/security/cve/CVE-2024-20945/", }, { category: "self", summary: "SUSE CVE CVE-2024-20952 page", url: "https://www.suse.com/security/cve/CVE-2024-20952/", }, { category: "self", summary: "SUSE CVE CVE-2024-21011 page", url: "https://www.suse.com/security/cve/CVE-2024-21011/", }, { category: "self", summary: "SUSE CVE CVE-2024-21012 page", url: "https://www.suse.com/security/cve/CVE-2024-21012/", }, { category: "self", summary: "SUSE CVE CVE-2024-21068 page", url: "https://www.suse.com/security/cve/CVE-2024-21068/", }, { category: "self", summary: "SUSE CVE CVE-2024-21085 page", url: "https://www.suse.com/security/cve/CVE-2024-21085/", }, { category: "self", summary: "SUSE CVE CVE-2024-21094 page", url: "https://www.suse.com/security/cve/CVE-2024-21094/", }, { category: "self", summary: "SUSE CVE CVE-2024-21131 page", url: "https://www.suse.com/security/cve/CVE-2024-21131/", }, { category: "self", summary: "SUSE CVE CVE-2024-21138 page", url: "https://www.suse.com/security/cve/CVE-2024-21138/", }, { category: "self", summary: "SUSE CVE CVE-2024-21140 page", url: "https://www.suse.com/security/cve/CVE-2024-21140/", }, { category: "self", summary: "SUSE CVE CVE-2024-21144 page", url: "https://www.suse.com/security/cve/CVE-2024-21144/", }, { category: "self", summary: "SUSE CVE CVE-2024-21145 page", url: "https://www.suse.com/security/cve/CVE-2024-21145/", }, { category: "self", summary: "SUSE CVE CVE-2024-21147 page", url: "https://www.suse.com/security/cve/CVE-2024-21147/", }, { category: "self", summary: "SUSE CVE CVE-2024-21208 page", url: "https://www.suse.com/security/cve/CVE-2024-21208/", }, { category: "self", summary: "SUSE CVE CVE-2024-21210 page", url: "https://www.suse.com/security/cve/CVE-2024-21210/", }, { category: "self", summary: "SUSE CVE CVE-2024-21217 page", url: "https://www.suse.com/security/cve/CVE-2024-21217/", }, { category: "self", summary: "SUSE CVE CVE-2024-21235 page", url: "https://www.suse.com/security/cve/CVE-2024-21235/", }, { category: "self", summary: "SUSE CVE CVE-2024-3933 page", url: "https://www.suse.com/security/cve/CVE-2024-3933/", }, { category: "self", summary: "SUSE CVE CVE-2025-21502 page", url: "https://www.suse.com/security/cve/CVE-2025-21502/", }, ], title: "Security update for java-11-openj9", tracking: { current_release_date: "2025-02-18T16:58:15Z", generator: { date: "2025-02-18T16:58:15Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2025:0066-1", initial_release_date: "2025-02-18T16:58:15Z", revision_history: [ { date: "2025-02-18T16:58:15Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", product: { name: "java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", product_id: "java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", }, }, { category: "product_version", name: "java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", product: { name: "java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", product_id: "java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", }, }, { category: "product_version", name: "java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", product: { name: "java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", product_id: "java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", }, }, { category: "product_version", name: "java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", product: { name: "java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", product_id: "java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", }, }, { category: "product_version", name: "java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", product: { name: "java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", product_id: "java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", }, }, { category: "product_version", name: "java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", product: { name: "java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", product_id: "java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", product: { name: "java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", product_id: "java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", product: { name: "java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", product_id: "java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", }, }, { category: "product_version", name: "java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", product: { name: "java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", product_id: "java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", }, }, { category: "product_version", name: "java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", product: { name: "java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", product_id: "java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", }, }, { category: "product_version", name: "java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", product: { name: "java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", product_id: "java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", }, }, { category: "product_version", name: "java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", product: { name: "java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", product_id: "java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", }, }, { category: "product_version", name: "java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", product: { name: "java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", product_id: "java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", product: { name: "java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", product_id: "java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", }, }, { category: "product_version", name: "java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", product: { name: "java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", product_id: "java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", }, }, { category: "product_version", name: "java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", product: { name: "java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", product_id: "java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", }, }, { category: "product_version", name: "java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", product: { name: "java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", product_id: "java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", }, }, { category: "product_version", name: "java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", product: { name: "java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", product_id: "java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", }, }, { category: "product_version", name: "java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", product: { name: "java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", product_id: "java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", product: { name: "java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", product_id: "java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", }, }, { category: "product_version", name: "java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", product: { name: "java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", product_id: "java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", }, }, { category: "product_version", name: "java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", product: { name: "java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", product_id: "java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", }, }, { category: "product_version", name: "java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", product: { name: "java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", product_id: "java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", }, }, { category: "product_version", name: "java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", product: { name: "java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", product_id: "java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", }, }, { category: "product_version", name: "java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", product: { name: "java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", product_id: "java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Package Hub 15 SP6", product: { name: "SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6", }, }, { category: "product_name", name: "openSUSE Leap 15.6", product: { name: "openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64 as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", }, product_reference: "java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", }, product_reference: "java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-11.0.26.0-bp156.4.3.1.s390x as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", }, product_reference: "java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64 as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", }, product_reference: "java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64 as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", }, product_reference: "java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", }, product_reference: "java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", }, product_reference: "java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64 as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", }, product_reference: "java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64 as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", }, product_reference: "java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", }, product_reference: "java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", }, product_reference: "java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64 as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", }, product_reference: "java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64 as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", }, product_reference: "java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", }, product_reference: "java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", }, product_reference: "java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64 as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", }, product_reference: "java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", }, product_reference: "java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64 as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", }, product_reference: "java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", }, product_reference: "java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", }, product_reference: "java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64 as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", }, product_reference: "java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64 as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", }, product_reference: "java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", }, product_reference: "java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", }, product_reference: "java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64 as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", }, product_reference: "java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", }, product_reference: "java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", }, product_reference: "java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-11.0.26.0-bp156.4.3.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", }, product_reference: "java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", }, product_reference: "java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", }, product_reference: "java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", }, product_reference: "java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", }, product_reference: "java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", }, product_reference: "java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", }, product_reference: "java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", }, product_reference: "java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", }, product_reference: "java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", }, product_reference: "java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", }, product_reference: "java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", }, product_reference: "java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", }, product_reference: "java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", }, product_reference: "java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", }, product_reference: "java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", }, product_reference: "java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", }, product_reference: "java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", }, product_reference: "java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", }, product_reference: "java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", }, product_reference: "java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", }, product_reference: "java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", }, product_reference: "java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", }, product_reference: "java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, ], }, vulnerabilities: [ { cve: "CVE-2020-14803", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-14803", }, ], notes: [ { category: "general", text: "Vulnerability in the Java SE product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 11.0.8 and 15. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-14803", url: "https://www.suse.com/security/cve/CVE-2020-14803", }, { category: "external", summary: "SUSE Bug 1177943 for CVE-2020-14803", url: "https://bugzilla.suse.com/1177943", }, { category: "external", summary: "SUSE Bug 1181239 for CVE-2020-14803", url: "https://bugzilla.suse.com/1181239", }, { category: "external", summary: "SUSE Bug 1182186 for CVE-2020-14803", url: "https://bugzilla.suse.com/1182186", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "moderate", }, ], title: "CVE-2020-14803", }, { cve: "CVE-2021-41041", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-41041", }, ], notes: [ { category: "general", text: "In Eclipse Openj9 before version 0.32.0, Java 8 & 11 fail to throw the exception captured during bytecode verification when verification is triggered by a MethodHandle invocation, allowing unverified methods to be invoked using MethodHandles.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-41041", url: "https://www.suse.com/security/cve/CVE-2021-41041", }, { category: "external", summary: "SUSE Bug 1198935 for CVE-2021-41041", url: "https://bugzilla.suse.com/1198935", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "moderate", }, ], title: "CVE-2021-41041", }, { cve: "CVE-2022-21426", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21426", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21426", url: "https://www.suse.com/security/cve/CVE-2022-21426", }, { category: "external", summary: "SUSE Bug 1198672 for CVE-2022-21426", url: "https://bugzilla.suse.com/1198672", }, { category: "external", summary: "SUSE Bug 1201643 for CVE-2022-21426", url: "https://bugzilla.suse.com/1201643", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "moderate", }, ], title: "CVE-2022-21426", }, { cve: "CVE-2022-21434", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21434", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21434", url: "https://www.suse.com/security/cve/CVE-2022-21434", }, { category: "external", summary: "SUSE Bug 1198674 for CVE-2022-21434", url: "https://bugzilla.suse.com/1198674", }, { category: "external", summary: "SUSE Bug 1201643 for CVE-2022-21434", url: "https://bugzilla.suse.com/1201643", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "moderate", }, ], title: "CVE-2022-21434", }, { cve: "CVE-2022-21443", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21443", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21443", url: "https://www.suse.com/security/cve/CVE-2022-21443", }, { category: "external", summary: "SUSE Bug 1198675 for CVE-2022-21443", url: "https://bugzilla.suse.com/1198675", }, { category: "external", summary: "SUSE Bug 1201643 for CVE-2022-21443", url: "https://bugzilla.suse.com/1201643", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "low", }, ], title: "CVE-2022-21443", }, { cve: "CVE-2022-21476", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21476", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21476", url: "https://www.suse.com/security/cve/CVE-2022-21476", }, { category: "external", summary: "SUSE Bug 1198671 for CVE-2022-21476", url: "https://bugzilla.suse.com/1198671", }, { category: "external", summary: "SUSE Bug 1201643 for CVE-2022-21476", url: "https://bugzilla.suse.com/1201643", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "important", }, ], title: "CVE-2022-21476", }, { cve: "CVE-2022-21496", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21496", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21496", url: "https://www.suse.com/security/cve/CVE-2022-21496", }, { category: "external", summary: "SUSE Bug 1198673 for CVE-2022-21496", url: "https://bugzilla.suse.com/1198673", }, { category: "external", summary: "SUSE Bug 1201643 for CVE-2022-21496", url: "https://bugzilla.suse.com/1201643", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "moderate", }, ], title: "CVE-2022-21496", }, { cve: "CVE-2022-21540", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21540", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21540", url: "https://www.suse.com/security/cve/CVE-2022-21540", }, { category: "external", summary: "SUSE Bug 1201694 for CVE-2022-21540", url: "https://bugzilla.suse.com/1201694", }, { category: "external", summary: "SUSE Bug 1202427 for CVE-2022-21540", url: "https://bugzilla.suse.com/1202427", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "moderate", }, ], title: "CVE-2022-21540", }, { cve: "CVE-2022-21541", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21541", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21541", url: "https://www.suse.com/security/cve/CVE-2022-21541", }, { category: "external", summary: "SUSE Bug 1201692 for CVE-2022-21541", url: "https://bugzilla.suse.com/1201692", }, { category: "external", summary: "SUSE Bug 1202427 for CVE-2022-21541", url: "https://bugzilla.suse.com/1202427", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "moderate", }, ], title: "CVE-2022-21541", }, { cve: "CVE-2022-21618", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21618", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JGSS). Supported versions that are affected are Oracle Java SE: 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21618", url: "https://www.suse.com/security/cve/CVE-2022-21618", }, { category: "external", summary: "SUSE Bug 1204468 for CVE-2022-21618", url: "https://bugzilla.suse.com/1204468", }, { category: "external", summary: "SUSE Bug 1205302 for CVE-2022-21618", url: "https://bugzilla.suse.com/1205302", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "moderate", }, ], title: "CVE-2022-21618", }, { cve: "CVE-2022-21619", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21619", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21619", url: "https://www.suse.com/security/cve/CVE-2022-21619", }, { category: "external", summary: "SUSE Bug 1204473 for CVE-2022-21619", url: "https://bugzilla.suse.com/1204473", }, { category: "external", summary: "SUSE Bug 1205302 for CVE-2022-21619", url: "https://bugzilla.suse.com/1205302", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "low", }, ], title: "CVE-2022-21619", }, { cve: "CVE-2022-21624", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21624", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21624", url: "https://www.suse.com/security/cve/CVE-2022-21624", }, { category: "external", summary: "SUSE Bug 1204475 for CVE-2022-21624", url: "https://bugzilla.suse.com/1204475", }, { category: "external", summary: "SUSE Bug 1205302 for CVE-2022-21624", url: "https://bugzilla.suse.com/1205302", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "low", }, ], title: "CVE-2022-21624", }, { cve: "CVE-2022-21626", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21626", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21626", url: "https://www.suse.com/security/cve/CVE-2022-21626", }, { category: "external", summary: "SUSE Bug 1204471 for CVE-2022-21626", url: "https://bugzilla.suse.com/1204471", }, { category: "external", summary: "SUSE Bug 1205302 for CVE-2022-21626", url: "https://bugzilla.suse.com/1205302", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "moderate", }, ], title: "CVE-2022-21626", }, { cve: "CVE-2022-21628", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21628", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21628", url: "https://www.suse.com/security/cve/CVE-2022-21628", }, { category: "external", summary: "SUSE Bug 1204472 for CVE-2022-21628", url: "https://bugzilla.suse.com/1204472", }, { category: "external", summary: "SUSE Bug 1205302 for CVE-2022-21628", url: "https://bugzilla.suse.com/1205302", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "moderate", }, ], title: "CVE-2022-21628", }, { cve: "CVE-2022-34169", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-34169", }, ], notes: [ { category: "general", text: "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-34169", url: "https://www.suse.com/security/cve/CVE-2022-34169", }, { category: "external", summary: "SUSE Bug 1201684 for CVE-2022-34169", url: "https://bugzilla.suse.com/1201684", }, { category: "external", summary: "SUSE Bug 1202427 for CVE-2022-34169", url: "https://bugzilla.suse.com/1202427", }, { category: "external", summary: "SUSE Bug 1207688 for CVE-2022-34169", url: "https://bugzilla.suse.com/1207688", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "important", }, ], title: "CVE-2022-34169", }, { cve: "CVE-2022-3676", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-3676", }, ], notes: [ { category: "general", text: "In Eclipse Openj9 before version 0.35.0, interface calls can be inlined without a runtime type check. Malicious bytecode could make use of this inlining to access or modify memory via an incompatible type.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-3676", url: "https://www.suse.com/security/cve/CVE-2022-3676", }, { category: "external", summary: "SUSE Bug 1204703 for CVE-2022-3676", url: "https://bugzilla.suse.com/1204703", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "moderate", }, ], title: "CVE-2022-3676", }, { cve: "CVE-2022-39399", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-39399", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-39399", url: "https://www.suse.com/security/cve/CVE-2022-39399", }, { category: "external", summary: "SUSE Bug 1204480 for CVE-2022-39399", url: "https://bugzilla.suse.com/1204480", }, { category: "external", summary: "SUSE Bug 1205302 for CVE-2022-39399", url: "https://bugzilla.suse.com/1205302", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "low", }, ], title: "CVE-2022-39399", }, { cve: "CVE-2023-21835", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-21835", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 11.0.17, 17.0.5, 19.0.1; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via DTLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-21835", url: "https://www.suse.com/security/cve/CVE-2023-21835", }, { category: "external", summary: "SUSE Bug 1207246 for CVE-2023-21835", url: "https://bugzilla.suse.com/1207246", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "moderate", }, ], title: "CVE-2023-21835", }, { cve: "CVE-2023-21843", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-21843", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Sound). Supported versions that are affected are Oracle Java SE: 8u351, 8u351-perf, 11.0.17, 17.0.5, 19.0.1; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-21843", url: "https://www.suse.com/security/cve/CVE-2023-21843", }, { category: "external", summary: "SUSE Bug 1207248 for CVE-2023-21843", url: "https://bugzilla.suse.com/1207248", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "low", }, ], title: "CVE-2023-21843", }, { cve: "CVE-2023-21930", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-21930", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-21930", url: "https://www.suse.com/security/cve/CVE-2023-21930", }, { category: "external", summary: "SUSE Bug 1210628 for CVE-2023-21930", url: "https://bugzilla.suse.com/1210628", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "important", }, ], title: "CVE-2023-21930", }, { cve: "CVE-2023-21937", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-21937", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-21937", url: "https://www.suse.com/security/cve/CVE-2023-21937", }, { category: "external", summary: "SUSE Bug 1210631 for CVE-2023-21937", url: "https://bugzilla.suse.com/1210631", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "low", }, ], title: "CVE-2023-21937", }, { cve: "CVE-2023-21938", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-21938", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-21938", url: "https://www.suse.com/security/cve/CVE-2023-21938", }, { category: "external", summary: "SUSE Bug 1210632 for CVE-2023-21938", url: "https://bugzilla.suse.com/1210632", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "low", }, ], title: "CVE-2023-21938", }, { cve: "CVE-2023-21939", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-21939", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-21939", url: "https://www.suse.com/security/cve/CVE-2023-21939", }, { category: "external", summary: "SUSE Bug 1210634 for CVE-2023-21939", url: "https://bugzilla.suse.com/1210634", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "moderate", }, ], title: "CVE-2023-21939", }, { cve: "CVE-2023-21954", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-21954", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-21954", url: "https://www.suse.com/security/cve/CVE-2023-21954", }, { category: "external", summary: "SUSE Bug 1210635 for CVE-2023-21954", url: "https://bugzilla.suse.com/1210635", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "moderate", }, ], title: "CVE-2023-21954", }, { cve: "CVE-2023-21967", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-21967", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-21967", url: "https://www.suse.com/security/cve/CVE-2023-21967", }, { category: "external", summary: "SUSE Bug 1210636 for CVE-2023-21967", url: "https://bugzilla.suse.com/1210636", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "moderate", }, ], title: "CVE-2023-21967", }, { cve: "CVE-2023-21968", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-21968", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-21968", url: "https://www.suse.com/security/cve/CVE-2023-21968", }, { category: "external", summary: "SUSE Bug 1210637 for CVE-2023-21968", url: "https://bugzilla.suse.com/1210637", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "low", }, ], title: "CVE-2023-21968", }, { cve: "CVE-2023-22006", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-22006", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6, 22.3.2; Oracle GraalVM for JDK: 17.0.7 and 20.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.1 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-22006", url: "https://www.suse.com/security/cve/CVE-2023-22006", }, { category: "external", summary: "SUSE Bug 1213473 for CVE-2023-22006", url: "https://bugzilla.suse.com/1213473", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.1, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "low", }, ], title: "CVE-2023-22006", }, { cve: "CVE-2023-22036", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-22036", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Utility). Supported versions that are affected are Oracle Java SE: 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6, 22.3.2; Oracle GraalVM for JDK: 17.0.7 and 20.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-22036", url: "https://www.suse.com/security/cve/CVE-2023-22036", }, { category: "external", summary: "SUSE Bug 1213474 for CVE-2023-22036", url: "https://bugzilla.suse.com/1213474", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "low", }, ], title: "CVE-2023-22036", }, { cve: "CVE-2023-22041", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-22041", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u371-perf, 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6, 22.3.2; Oracle GraalVM for JDK: 17.0.7 and 20.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK executes to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-22041", url: "https://www.suse.com/security/cve/CVE-2023-22041", }, { category: "external", summary: "SUSE Bug 1213475 for CVE-2023-22041", url: "https://bugzilla.suse.com/1213475", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "moderate", }, ], title: "CVE-2023-22041", }, { cve: "CVE-2023-22045", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-22045", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u371, 8u371-perf, 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6, 22.3.2; Oracle GraalVM for JDK: 17.0.7 and 20.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-22045", url: "https://www.suse.com/security/cve/CVE-2023-22045", }, { category: "external", summary: "SUSE Bug 1213481 for CVE-2023-22045", url: "https://bugzilla.suse.com/1213481", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "low", }, ], title: "CVE-2023-22045", }, { cve: "CVE-2023-22049", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-22049", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u371, 8u371-perf, 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6, 22.3.2; Oracle GraalVM for JDK: 17.0.7 and 20.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-22049", url: "https://www.suse.com/security/cve/CVE-2023-22049", }, { category: "external", summary: "SUSE Bug 1213482 for CVE-2023-22049", url: "https://bugzilla.suse.com/1213482", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "low", }, ], title: "CVE-2023-22049", }, { cve: "CVE-2023-22081", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-22081", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u381, 8u381-perf, 11.0.20, 17.0.8, 21; Oracle GraalVM for JDK: 17.0.8, 21; Oracle GraalVM Enterprise Edition: 20.3.11, 21.3.7 and 22.3.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-22081", url: "https://www.suse.com/security/cve/CVE-2023-22081", }, { category: "external", summary: "SUSE Bug 1216374 for CVE-2023-22081", url: "https://bugzilla.suse.com/1216374", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "moderate", }, ], title: "CVE-2023-22081", }, { cve: "CVE-2023-25193", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-25193", }, ], notes: [ { category: "general", text: "hb-ot-layout-gsubgpos.hh in HarfBuzz through 6.0.0 allows attackers to trigger O(n^2) growth via consecutive marks during the process of looking back for base glyphs when attaching marks.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-25193", url: "https://www.suse.com/security/cve/CVE-2023-25193", }, { category: "external", summary: "SUSE Bug 1207922 for CVE-2023-25193", url: "https://bugzilla.suse.com/1207922", }, { category: "external", summary: "SUSE Bug 1213939 for CVE-2023-25193", url: "https://bugzilla.suse.com/1213939", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "important", }, ], title: "CVE-2023-25193", }, { cve: "CVE-2023-2597", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2597", }, ], notes: [ { category: "general", text: "In Eclipse Openj9 before version 0.38.0, in the implementation of the shared cache (which is enabled by default in OpenJ9 builds) the size of a string is not properly checked against the size of the buffer.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2597", url: "https://www.suse.com/security/cve/CVE-2023-2597", }, { category: "external", summary: "SUSE Bug 1211615 for CVE-2023-2597", url: "https://bugzilla.suse.com/1211615", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "moderate", }, ], title: "CVE-2023-2597", }, { cve: "CVE-2023-5676", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-5676", }, ], notes: [ { category: "general", text: "In Eclipse OpenJ9 before version 0.41.0, the JVM can be forced into an infinite busy hang on a spinlock or a segmentation fault if a shutdown signal (SIGTERM, SIGINT or SIGHUP) is received before the JVM has finished initializing.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-5676", url: "https://www.suse.com/security/cve/CVE-2023-5676", }, { category: "external", summary: "SUSE Bug 1217214 for CVE-2023-5676", url: "https://bugzilla.suse.com/1217214", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "moderate", }, ], title: "CVE-2023-5676", }, { cve: "CVE-2024-20918", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-20918", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21, 17.0.9, 21.0.1; Oracle GraalVM for JDK: 17.0.9, 21.0.1; Oracle GraalVM Enterprise Edition: 20.3.12, 21.3.8 and 22.3.4. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-20918", url: "https://www.suse.com/security/cve/CVE-2024-20918", }, { category: "external", summary: "SUSE Bug 1218907 for CVE-2024-20918", url: "https://bugzilla.suse.com/1218907", }, { category: "external", summary: "SUSE Bug 1219843 for CVE-2024-20918", url: "https://bugzilla.suse.com/1219843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "important", }, ], title: "CVE-2024-20918", }, { cve: "CVE-2024-20919", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-20919", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21, 17.0.9, 21.0.1; Oracle GraalVM for JDK: 17.0.9, 21.0.1; Oracle GraalVM Enterprise Edition: 20.3.12, 21.3.8 and 22.3.4. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-20919", url: "https://www.suse.com/security/cve/CVE-2024-20919", }, { category: "external", summary: "SUSE Bug 1218903 for CVE-2024-20919", url: "https://bugzilla.suse.com/1218903", }, { category: "external", summary: "SUSE Bug 1219843 for CVE-2024-20919", url: "https://bugzilla.suse.com/1219843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "moderate", }, ], title: "CVE-2024-20919", }, { cve: "CVE-2024-20921", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-20921", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21, 17.0.9, 21.0.1; Oracle GraalVM for JDK: 17.0.9, 21.0.1; Oracle GraalVM Enterprise Edition: 20.3.12, 21.3.8 and 22.3.4. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-20921", url: "https://www.suse.com/security/cve/CVE-2024-20921", }, { category: "external", summary: "SUSE Bug 1218905 for CVE-2024-20921", url: "https://bugzilla.suse.com/1218905", }, { category: "external", summary: "SUSE Bug 1219843 for CVE-2024-20921", url: "https://bugzilla.suse.com/1219843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "moderate", }, ], title: "CVE-2024-20921", }, { cve: "CVE-2024-20926", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-20926", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Scripting). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21; Oracle GraalVM for JDK: 17.0.9; Oracle GraalVM Enterprise Edition: 20.3.12, 21.3.8 and 22.3.4. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-20926", url: "https://www.suse.com/security/cve/CVE-2024-20926", }, { category: "external", summary: "SUSE Bug 1218906 for CVE-2024-20926", url: "https://bugzilla.suse.com/1218906", }, { category: "external", summary: "SUSE Bug 1219843 for CVE-2024-20926", url: "https://bugzilla.suse.com/1219843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "moderate", }, ], title: "CVE-2024-20926", }, { cve: "CVE-2024-20945", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-20945", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21, 17.0.9, 21.0.1; Oracle GraalVM for JDK: 17.0.9, 21.0.1; Oracle GraalVM Enterprise Edition: 20.3.12, 21.3.8 and 22.3.4. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition executes to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-20945", url: "https://www.suse.com/security/cve/CVE-2024-20945", }, { category: "external", summary: "SUSE Bug 1218909 for CVE-2024-20945", url: "https://bugzilla.suse.com/1218909", }, { category: "external", summary: "SUSE Bug 1219843 for CVE-2024-20945", url: "https://bugzilla.suse.com/1219843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "moderate", }, ], title: "CVE-2024-20945", }, { cve: "CVE-2024-20952", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-20952", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21, 17.0.9, 21.0.1; Oracle GraalVM for JDK: 17.0.9, 21.0.1; Oracle GraalVM Enterprise Edition: 20.3.12, 21.3.8 and 22.3.4. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-20952", url: "https://www.suse.com/security/cve/CVE-2024-20952", }, { category: "external", summary: "SUSE Bug 1218911 for CVE-2024-20952", url: "https://bugzilla.suse.com/1218911", }, { category: "external", summary: "SUSE Bug 1219843 for CVE-2024-20952", url: "https://bugzilla.suse.com/1219843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "important", }, ], title: "CVE-2024-20952", }, { cve: "CVE-2024-21011", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21011", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u401, 8u401-perf, 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2, 22; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21011", url: "https://www.suse.com/security/cve/CVE-2024-21011", }, { category: "external", summary: "SUSE Bug 1222979 for CVE-2024-21011", url: "https://bugzilla.suse.com/1222979", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "low", }, ], title: "CVE-2024-21011", }, { cve: "CVE-2024-21012", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21012", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2, 22; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21012", url: "https://www.suse.com/security/cve/CVE-2024-21012", }, { category: "external", summary: "SUSE Bug 1222987 for CVE-2024-21012", url: "https://bugzilla.suse.com/1222987", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "low", }, ], title: "CVE-2024-21012", }, { cve: "CVE-2024-21068", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21068", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u401-perf, 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2 and 22; Oracle GraalVM Enterprise Edition: 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21068", url: "https://www.suse.com/security/cve/CVE-2024-21068", }, { category: "external", summary: "SUSE Bug 1222983 for CVE-2024-21068", url: "https://bugzilla.suse.com/1222983", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "low", }, ], title: "CVE-2024-21068", }, { cve: "CVE-2024-21085", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21085", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Concurrency). Supported versions that are affected are Oracle Java SE: 8u401, 8u401-perf, 11.0.22; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21085", url: "https://www.suse.com/security/cve/CVE-2024-21085", }, { category: "external", summary: "SUSE Bug 1222984 for CVE-2024-21085", url: "https://bugzilla.suse.com/1222984", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "low", }, ], title: "CVE-2024-21085", }, { cve: "CVE-2024-21094", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21094", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u401, 8u401-perf, 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2, 22; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21094", url: "https://www.suse.com/security/cve/CVE-2024-21094", }, { category: "external", summary: "SUSE Bug 1222986 for CVE-2024-21094", url: "https://bugzilla.suse.com/1222986", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "low", }, ], title: "CVE-2024-21094", }, { cve: "CVE-2024-21131", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21131", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u411, 8u411-perf, 11.0.23, 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM for JDK: 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM Enterprise Edition: 20.3.14 and 21.3.10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21131", url: "https://www.suse.com/security/cve/CVE-2024-21131", }, { category: "external", summary: "SUSE Bug 1228046 for CVE-2024-21131", url: "https://bugzilla.suse.com/1228046", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "low", }, ], title: "CVE-2024-21131", }, { cve: "CVE-2024-21138", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21138", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u411, 8u411-perf, 11.0.23, 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM for JDK: 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM Enterprise Edition: 20.3.14 and 21.3.10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21138", url: "https://www.suse.com/security/cve/CVE-2024-21138", }, { category: "external", summary: "SUSE Bug 1228047 for CVE-2024-21138", url: "https://bugzilla.suse.com/1228047", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "low", }, ], title: "CVE-2024-21138", }, { cve: "CVE-2024-21140", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21140", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u411, 8u411-perf, 11.0.23, 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM for JDK: 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM Enterprise Edition: 20.3.14 and 21.3.10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21140", url: "https://www.suse.com/security/cve/CVE-2024-21140", }, { category: "external", summary: "SUSE Bug 1228048 for CVE-2024-21140", url: "https://bugzilla.suse.com/1228048", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "moderate", }, ], title: "CVE-2024-21140", }, { cve: "CVE-2024-21144", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21144", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Concurrency). Supported versions that are affected are Oracle Java SE: 8u411, 8u411-perf, 11.0.23; Oracle GraalVM Enterprise Edition: 20.3.14 and 21.3.10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21144", url: "https://www.suse.com/security/cve/CVE-2024-21144", }, { category: "external", summary: "SUSE Bug 1228050 for CVE-2024-21144", url: "https://bugzilla.suse.com/1228050", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "low", }, ], title: "CVE-2024-21144", }, { cve: "CVE-2024-21145", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21145", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: 2D). Supported versions that are affected are Oracle Java SE: 8u411, 8u411-perf, 11.0.23, 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM for JDK: 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM Enterprise Edition: 20.3.14 and 21.3.10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21145", url: "https://www.suse.com/security/cve/CVE-2024-21145", }, { category: "external", summary: "SUSE Bug 1228051 for CVE-2024-21145", url: "https://bugzilla.suse.com/1228051", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "moderate", }, ], title: "CVE-2024-21145", }, { cve: "CVE-2024-21147", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21147", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u411, 8u411-perf, 11.0.23, 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM for JDK: 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM Enterprise Edition: 20.3.14 and 21.3.10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21147", url: "https://www.suse.com/security/cve/CVE-2024-21147", }, { category: "external", summary: "SUSE Bug 1228052 for CVE-2024-21147", url: "https://bugzilla.suse.com/1228052", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "important", }, ], title: "CVE-2024-21147", }, { cve: "CVE-2024-21208", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21208", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u421, 8u421-perf, 11.0.24, 17.0.12, 21.0.4, 23; Oracle GraalVM for JDK: 17.0.12, 21.0.4, 23; Oracle GraalVM Enterprise Edition: 20.3.15 and 21.3.11. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21208", url: "https://www.suse.com/security/cve/CVE-2024-21208", }, { category: "external", summary: "SUSE Bug 1231702 for CVE-2024-21208", url: "https://bugzilla.suse.com/1231702", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "moderate", }, ], title: "CVE-2024-21208", }, { cve: "CVE-2024-21210", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21210", }, ], notes: [ { category: "general", text: "Vulnerability in Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u421, 8u421-perf, 11.0.24, 17.0.12, 21.0.4 and 23. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21210", url: "https://www.suse.com/security/cve/CVE-2024-21210", }, { category: "external", summary: "SUSE Bug 1231711 for CVE-2024-21210", url: "https://bugzilla.suse.com/1231711", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "moderate", }, ], title: "CVE-2024-21210", }, { cve: "CVE-2024-21217", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21217", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 8u421, 8u421-perf, 11.0.24, 17.0.12, 21.0.4, 23; Oracle GraalVM for JDK: 17.0.12, 21.0.4, 23; Oracle GraalVM Enterprise Edition: 20.3.15 and 21.3.11. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21217", url: "https://www.suse.com/security/cve/CVE-2024-21217", }, { category: "external", summary: "SUSE Bug 1231716 for CVE-2024-21217", url: "https://bugzilla.suse.com/1231716", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "moderate", }, ], title: "CVE-2024-21217", }, { cve: "CVE-2024-21235", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21235", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u421, 8u421-perf, 11.0.24, 17.0.12, 21.0.4, 23; Oracle GraalVM for JDK: 17.0.12, 21.0.4, 23; Oracle GraalVM Enterprise Edition: 20.3.15 and 21.3.11. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21235", url: "https://www.suse.com/security/cve/CVE-2024-21235", }, { category: "external", summary: "SUSE Bug 1231719 for CVE-2024-21235", url: "https://bugzilla.suse.com/1231719", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "moderate", }, ], title: "CVE-2024-21235", }, { cve: "CVE-2024-3933", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-3933", }, ], notes: [ { category: "general", text: "In Eclipse OpenJ9 release versions prior to 0.44.0 and after 0.13.0, when running with JVM option -Xgc:concurrentScavenge, the sequence generated for System.arrayCopy on the IBM Z platform with hardware and software support for guarded storage [1], could allow access to a buffer with an incorrect length value when executing an arraycopy sequence while the Concurrent Scavenge Garbage Collection cycle is active and the source and destination memory regions for arraycopy overlap. This allows read and write to addresses beyond the end of the array range.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-3933", url: "https://www.suse.com/security/cve/CVE-2024-3933", }, { category: "external", summary: "SUSE Bug 1225470 for CVE-2024-3933", url: "https://bugzilla.suse.com/1225470", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "moderate", }, ], title: "CVE-2024-3933", }, { cve: "CVE-2025-21502", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21502", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u431-perf, 11.0.25, 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM for JDK: 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM Enterprise Edition: 20.3.16 and 21.3.12. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21502", url: "https://www.suse.com/security/cve/CVE-2025-21502", }, { category: "external", summary: "SUSE Bug 1236278 for CVE-2025-21502", url: "https://bugzilla.suse.com/1236278", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "SUSE Package Hub 15 SP6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x", "openSUSE Leap 15.6:java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T16:58:15Z", details: "moderate", }, ], title: "CVE-2025-21502", }, ], }
opensuse-su-2025:0067-1
Vulnerability from csaf_opensuse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for java-17-openj9", title: "Title of the patch", }, { category: "description", text: "This update for java-17-openj9 fixes the following issues:\n\n- Update to OpenJDK 17.0.14 with OpenJ9 0.49.0 virtual machine\n- Including Oracle October 2024 and January 2025 CPU changes\n * CVE-2024-21208 (boo#1231702), CVE-2024-21210 (boo#1231711),\n CVE-2024-21217 (boo#1231716), CVE-2024-21235 (boo#1231719),\n CVE-2025-21502 (boo#1236278)\n * OpenJ9 changes, see \n https://www.eclipse.org/openj9/docs/version0.49/\n\n- Update to OpenJDK 17.0.12 with OpenJ9 0.46.0 virtual machine\n- Including Oracle July 2024 CPU changes\n * CVE-2024-21131 (boo#1228046), CVE-2024-21138 (boo#1228047),\n CVE-2024-21140 (boo#1228048), CVE-2024-21147 (boo#1228052),\n CVE-2024-21145 (boo#1228051)\n * OpenJ9 changes, see \n https://www.eclipse.org/openj9/docs/version0.46/\n\n- Update to OpenJDK 17.0.11 with OpenJ9 0.44.0 virtual machine\n- Including Oracle April 2024 CPU changes\n * CVE-2024-21012 (boo#1222987), CVE-2024-21094 (boo#1222986),\n CVE-2024-21011 (boo#1222979), CVE-2024-21068 (boo#1222983)\n * OpenJ9 changes, see \n https://www.eclipse.org/openj9/docs/version0.44/\n\n- Update to OpenJDK 17.0.10 with OpenJ9 0.43.0 virtual machine\n- Including Oracle January 2024 CPU changes\n * CVE-2024-20918 (boo#1218907), CVE-2024-20919 (boo#1218903),\n CVE-2024-20921 (boo#1218905), CVE-2024-20932 (boo#1218908),\n CVE-2024-20945 (boo#1218909), CVE-2024-20952 (boo#1218911)\n * OpenJ9 changes, see \n https://www.eclipse.org/openj9/docs/version0.43/\n\n- Update to OpenJDK 17.0.9 with OpenJ9 0.41.0 virtual machine\n- Including Oracle October 2023 CPU changes\n * CVE-2023-22081, boo#1216374\n * CVE-2023-22025, boo#1216339\n- Including Openj9 0.41.0 fixes of CVE-2023-5676, boo#1217214\n * For other OpenJ9 changes, see\n https://www.eclipse.org/openj9/docs/version0.41 \n\n- Update to OpenJDK 17.0.8.1 with OpenJ9 0.40.0 virtual machine\n * JDK-8313765: Invalid CEN header (invalid zip64 extra data\n field size)\n\n- Update to OpenJDK 17.0.8 with OpenJ9 0.40.0 virtual machine\n- Including Oracle July 2023 CPU changes\n * CVE-2023-22006 (boo#1213473), CVE-2023-22036 (boo#1213474),\n CVE-2023-22041 (boo#1213475), CVE-2023-22044 (boo#1213479),\n CVE-2023-22045 (boo#1213481), CVE-2023-22049 (boo#1213482),\n CVE-2023-25193 (boo#1207922)\n * OpenJ9 changes, see\n https://www.eclipse.org/openj9/docs/version0.40\n\n- Update to OpenJDK 17.0.7 with OpenJ9 0.38.0 virtual machine\n- Including Oracle April 2023 CPU changes\n * CVE-2023-21930 (boo#1210628), CVE-2023-21937 (boo#1210631),\n CVE-2023-21938 (boo#1210632), CVE-2023-21939 (boo#1210634),\n CVE-2023-21954 (boo#1210635), CVE-2023-21967 (boo#1210636),\n CVE-2023-21968 (boo#1210637)\n * OpenJ9 specific vulnerability: CVE-2023-2597 (boo#1211615)\n * OpenJ9 changes, see\n https://www.eclipse.org/openj9/docs/version0.38\n\n- Update to OpenJDK 17.0.6 with OpenJ9 0.36.0 virtual machine\n * including Oracle January 2023 CPU changes\n + CVE-2023-21835, boo#1207246\n + CVE-2023-21843, boo#1207248\n * OpenJ9 changes, see \n https://www.eclipse.org/openj9/docs/version0.36\n\n- Update to OpenJDK 17.0.5 with OpenJ9 0.35.0 virtual machine\n * Including Oracle October 2022 CPU changes\n CVE-2022-21618 (boo#1204468), CVE-2022-21619 (boo#1204473),\n CVE-2022-21626 (boo#1204471), CVE-2022-21624 (boo#1204475),\n CVE-2022-21628 (boo#1204472), CVE-2022-39399 (boo#1204480)\n * Fixes OpenJ9 vulnerability boo#1204703, CVE-2022-3676\n * OpenJ9 changes, see \n https://www.eclipse.org/openj9/docs/version0.35\n", title: "Description of the patch", }, { category: "details", text: "openSUSE-2025-67", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_0067-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2025:0067-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/XA5CCGSPUXUTQHDG25O5DM4G37BLRUMN/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2025:0067-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/XA5CCGSPUXUTQHDG25O5DM4G37BLRUMN/", }, { category: "self", summary: "SUSE Bug 1204468", url: "https://bugzilla.suse.com/1204468", }, { category: "self", summary: "SUSE Bug 1204471", url: "https://bugzilla.suse.com/1204471", }, { category: "self", summary: "SUSE Bug 1204472", url: "https://bugzilla.suse.com/1204472", }, { category: "self", summary: "SUSE Bug 1204473", url: "https://bugzilla.suse.com/1204473", }, { category: "self", summary: "SUSE Bug 1204475", url: "https://bugzilla.suse.com/1204475", }, { category: "self", summary: "SUSE Bug 1204480", url: "https://bugzilla.suse.com/1204480", }, { category: "self", summary: "SUSE Bug 1204703", url: "https://bugzilla.suse.com/1204703", }, { category: "self", summary: "SUSE Bug 1206549", url: "https://bugzilla.suse.com/1206549", }, { category: "self", summary: "SUSE Bug 1207246", url: "https://bugzilla.suse.com/1207246", }, { category: "self", summary: "SUSE Bug 1207248", url: "https://bugzilla.suse.com/1207248", }, { category: "self", summary: "SUSE Bug 1207922", url: "https://bugzilla.suse.com/1207922", }, { category: "self", summary: "SUSE Bug 1210628", url: "https://bugzilla.suse.com/1210628", }, { category: "self", summary: "SUSE Bug 1210631", url: "https://bugzilla.suse.com/1210631", }, { category: "self", summary: "SUSE Bug 1210632", url: "https://bugzilla.suse.com/1210632", }, { category: "self", summary: "SUSE Bug 1210634", url: "https://bugzilla.suse.com/1210634", }, { category: "self", summary: "SUSE Bug 1210635", url: "https://bugzilla.suse.com/1210635", }, { category: "self", summary: "SUSE Bug 1210636", url: "https://bugzilla.suse.com/1210636", }, { category: "self", summary: "SUSE Bug 1210637", url: "https://bugzilla.suse.com/1210637", }, { category: "self", summary: "SUSE Bug 1211615", url: "https://bugzilla.suse.com/1211615", }, { category: "self", summary: "SUSE Bug 1213470", url: "https://bugzilla.suse.com/1213470", }, { category: "self", summary: "SUSE Bug 1213473", url: "https://bugzilla.suse.com/1213473", }, { category: "self", summary: "SUSE Bug 1213474", url: "https://bugzilla.suse.com/1213474", }, { category: "self", summary: "SUSE Bug 1213475", url: "https://bugzilla.suse.com/1213475", }, { category: "self", summary: "SUSE Bug 1213479", url: "https://bugzilla.suse.com/1213479", }, { category: "self", summary: "SUSE Bug 1213481", url: "https://bugzilla.suse.com/1213481", }, { category: "self", summary: "SUSE Bug 1213482", url: "https://bugzilla.suse.com/1213482", }, { category: "self", summary: "SUSE Bug 1216339", url: "https://bugzilla.suse.com/1216339", }, { category: "self", summary: "SUSE Bug 1216374", url: "https://bugzilla.suse.com/1216374", }, { category: "self", summary: "SUSE Bug 1217214", url: "https://bugzilla.suse.com/1217214", }, { category: "self", summary: "SUSE Bug 1218903", url: "https://bugzilla.suse.com/1218903", }, { category: "self", summary: "SUSE Bug 1218905", url: "https://bugzilla.suse.com/1218905", }, { category: "self", summary: "SUSE Bug 1218907", url: "https://bugzilla.suse.com/1218907", }, { category: "self", summary: "SUSE Bug 1218908", url: "https://bugzilla.suse.com/1218908", }, { category: "self", summary: "SUSE Bug 1218909", url: "https://bugzilla.suse.com/1218909", }, { category: "self", summary: "SUSE Bug 1218911", url: "https://bugzilla.suse.com/1218911", }, { category: "self", summary: "SUSE Bug 1222979", url: "https://bugzilla.suse.com/1222979", }, { category: "self", summary: "SUSE Bug 1222983", url: "https://bugzilla.suse.com/1222983", }, { category: "self", summary: "SUSE Bug 1222986", url: "https://bugzilla.suse.com/1222986", }, { category: "self", summary: "SUSE Bug 1222987", url: "https://bugzilla.suse.com/1222987", }, { category: "self", summary: "SUSE Bug 1228046", url: "https://bugzilla.suse.com/1228046", }, { category: "self", summary: "SUSE Bug 1228047", url: "https://bugzilla.suse.com/1228047", }, { category: "self", summary: "SUSE Bug 1228048", url: "https://bugzilla.suse.com/1228048", }, { category: "self", summary: "SUSE Bug 1228051", url: "https://bugzilla.suse.com/1228051", }, { category: "self", summary: "SUSE Bug 1228052", url: "https://bugzilla.suse.com/1228052", }, { category: "self", summary: "SUSE Bug 1231702", url: "https://bugzilla.suse.com/1231702", }, { category: "self", summary: "SUSE Bug 1231711", url: "https://bugzilla.suse.com/1231711", }, { category: "self", summary: "SUSE Bug 1231716", url: "https://bugzilla.suse.com/1231716", }, { category: "self", summary: "SUSE Bug 1231719", url: "https://bugzilla.suse.com/1231719", }, { category: "self", summary: "SUSE Bug 1236278", url: "https://bugzilla.suse.com/1236278", }, { category: "self", summary: "SUSE Bug 1236804", url: "https://bugzilla.suse.com/1236804", }, { category: "self", summary: "SUSE CVE CVE-2022-21618 page", url: "https://www.suse.com/security/cve/CVE-2022-21618/", }, { category: "self", summary: "SUSE CVE CVE-2022-21619 page", url: "https://www.suse.com/security/cve/CVE-2022-21619/", }, { category: "self", summary: "SUSE CVE CVE-2022-21624 page", url: "https://www.suse.com/security/cve/CVE-2022-21624/", }, { category: "self", summary: "SUSE CVE CVE-2022-21626 page", url: "https://www.suse.com/security/cve/CVE-2022-21626/", }, { category: "self", summary: "SUSE CVE CVE-2022-21628 page", url: "https://www.suse.com/security/cve/CVE-2022-21628/", }, { category: "self", summary: "SUSE CVE CVE-2022-3676 page", url: "https://www.suse.com/security/cve/CVE-2022-3676/", }, { category: "self", summary: "SUSE CVE CVE-2022-39399 page", url: "https://www.suse.com/security/cve/CVE-2022-39399/", }, { category: "self", summary: "SUSE CVE CVE-2023-21835 page", url: "https://www.suse.com/security/cve/CVE-2023-21835/", }, { category: "self", summary: "SUSE CVE CVE-2023-21843 page", url: "https://www.suse.com/security/cve/CVE-2023-21843/", }, { category: "self", summary: "SUSE CVE CVE-2023-21930 page", url: "https://www.suse.com/security/cve/CVE-2023-21930/", }, { category: "self", summary: "SUSE CVE CVE-2023-21937 page", url: "https://www.suse.com/security/cve/CVE-2023-21937/", }, { category: "self", summary: "SUSE CVE CVE-2023-21938 page", url: "https://www.suse.com/security/cve/CVE-2023-21938/", }, { category: "self", summary: "SUSE CVE CVE-2023-21939 page", url: "https://www.suse.com/security/cve/CVE-2023-21939/", }, { category: "self", summary: "SUSE CVE CVE-2023-21954 page", url: "https://www.suse.com/security/cve/CVE-2023-21954/", }, { category: "self", summary: "SUSE CVE CVE-2023-21967 page", url: "https://www.suse.com/security/cve/CVE-2023-21967/", }, { category: "self", summary: "SUSE CVE CVE-2023-21968 page", url: "https://www.suse.com/security/cve/CVE-2023-21968/", }, { category: "self", summary: "SUSE CVE CVE-2023-22006 page", url: "https://www.suse.com/security/cve/CVE-2023-22006/", }, { category: "self", summary: "SUSE CVE CVE-2023-22025 page", url: "https://www.suse.com/security/cve/CVE-2023-22025/", }, { category: "self", summary: "SUSE CVE CVE-2023-22036 page", url: "https://www.suse.com/security/cve/CVE-2023-22036/", }, { category: "self", summary: "SUSE CVE CVE-2023-22041 page", url: "https://www.suse.com/security/cve/CVE-2023-22041/", }, { category: "self", summary: "SUSE CVE CVE-2023-22044 page", url: "https://www.suse.com/security/cve/CVE-2023-22044/", }, { category: "self", summary: "SUSE CVE CVE-2023-22045 page", url: "https://www.suse.com/security/cve/CVE-2023-22045/", }, { category: "self", summary: "SUSE CVE CVE-2023-22049 page", url: "https://www.suse.com/security/cve/CVE-2023-22049/", }, { category: "self", summary: "SUSE CVE CVE-2023-22081 page", url: "https://www.suse.com/security/cve/CVE-2023-22081/", }, { category: "self", summary: "SUSE CVE CVE-2023-25193 page", url: "https://www.suse.com/security/cve/CVE-2023-25193/", }, { category: "self", summary: "SUSE CVE CVE-2023-2597 page", url: "https://www.suse.com/security/cve/CVE-2023-2597/", }, { category: "self", summary: "SUSE CVE CVE-2023-5676 page", url: "https://www.suse.com/security/cve/CVE-2023-5676/", }, { category: "self", summary: "SUSE CVE CVE-2024-20918 page", url: "https://www.suse.com/security/cve/CVE-2024-20918/", }, { category: "self", summary: "SUSE CVE CVE-2024-20919 page", url: "https://www.suse.com/security/cve/CVE-2024-20919/", }, { category: "self", summary: "SUSE CVE CVE-2024-20921 page", url: "https://www.suse.com/security/cve/CVE-2024-20921/", }, { category: "self", summary: "SUSE CVE CVE-2024-20932 page", url: "https://www.suse.com/security/cve/CVE-2024-20932/", }, { category: "self", summary: "SUSE CVE CVE-2024-20945 page", url: "https://www.suse.com/security/cve/CVE-2024-20945/", }, { category: "self", summary: "SUSE CVE CVE-2024-20952 page", url: "https://www.suse.com/security/cve/CVE-2024-20952/", }, { category: "self", summary: "SUSE CVE CVE-2024-21011 page", url: "https://www.suse.com/security/cve/CVE-2024-21011/", }, { category: "self", summary: "SUSE CVE CVE-2024-21012 page", url: "https://www.suse.com/security/cve/CVE-2024-21012/", }, { category: "self", summary: "SUSE CVE CVE-2024-21068 page", url: "https://www.suse.com/security/cve/CVE-2024-21068/", }, { category: "self", summary: "SUSE CVE CVE-2024-21094 page", url: "https://www.suse.com/security/cve/CVE-2024-21094/", }, { category: "self", summary: "SUSE CVE CVE-2024-21131 page", url: "https://www.suse.com/security/cve/CVE-2024-21131/", }, { category: "self", summary: "SUSE CVE CVE-2024-21138 page", url: "https://www.suse.com/security/cve/CVE-2024-21138/", }, { category: "self", summary: "SUSE CVE CVE-2024-21140 page", url: "https://www.suse.com/security/cve/CVE-2024-21140/", }, { category: "self", summary: "SUSE CVE CVE-2024-21145 page", url: "https://www.suse.com/security/cve/CVE-2024-21145/", }, { category: "self", summary: "SUSE CVE CVE-2024-21147 page", url: "https://www.suse.com/security/cve/CVE-2024-21147/", }, { category: "self", summary: "SUSE CVE CVE-2024-21208 page", url: "https://www.suse.com/security/cve/CVE-2024-21208/", }, { category: "self", summary: "SUSE CVE CVE-2024-21210 page", url: "https://www.suse.com/security/cve/CVE-2024-21210/", }, { category: "self", summary: "SUSE CVE CVE-2024-21217 page", url: "https://www.suse.com/security/cve/CVE-2024-21217/", }, { category: "self", summary: "SUSE CVE CVE-2024-21235 page", url: "https://www.suse.com/security/cve/CVE-2024-21235/", }, { category: "self", summary: "SUSE CVE CVE-2025-21502 page", url: "https://www.suse.com/security/cve/CVE-2025-21502/", }, ], title: "Security update for java-17-openj9", tracking: { current_release_date: "2025-02-19T22:53:13Z", generator: { date: "2025-02-19T22:53:13Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2025:0067-1", initial_release_date: "2025-02-19T22:53:13Z", revision_history: [ { date: "2025-02-19T22:53:13Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", product: { name: "java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", product_id: "java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", }, }, { category: "product_version", name: "java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", product: { name: "java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", product_id: "java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", }, }, { category: "product_version", name: "java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", product: { name: "java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", product_id: "java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", }, }, { category: "product_version", name: "java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", product: { name: "java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", product_id: "java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", }, }, { category: "product_version", name: "java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", product: { name: "java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", product_id: "java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", }, }, { category: "product_version", name: "java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", product: { name: "java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", product_id: "java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", product: { name: "java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", product_id: "java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", product: { name: "java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", product_id: "java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", }, }, { category: "product_version", name: "java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", product: { name: "java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", product_id: "java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", }, }, { category: "product_version", name: "java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", product: { name: "java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", product_id: "java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", }, }, { category: "product_version", name: "java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", product: { name: "java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", product_id: "java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", }, }, { category: "product_version", name: "java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", product: { name: "java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", product_id: "java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", }, }, { category: "product_version", name: "java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", product: { name: "java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", product_id: "java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", product: { name: "java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", product_id: "java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", }, }, { category: "product_version", name: "java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", product: { name: "java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", product_id: "java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", }, }, { category: "product_version", name: "java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", product: { name: "java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", product_id: "java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", }, }, { category: "product_version", name: "java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", product: { name: "java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", product_id: "java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", }, }, { category: "product_version", name: "java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", product: { name: "java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", product_id: "java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", }, }, { category: "product_version", name: "java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", product: { name: "java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", product_id: "java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", product: { name: "java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", product_id: "java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", }, }, { category: "product_version", name: "java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", product: { name: "java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", product_id: "java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", }, }, { category: "product_version", name: "java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", product: { name: "java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", product_id: "java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", }, }, { category: "product_version", name: "java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", product: { name: "java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", product_id: "java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", }, }, { category: "product_version", name: "java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", product: { name: "java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", product_id: "java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", }, }, { category: "product_version", name: "java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", product: { name: "java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", product_id: "java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Package Hub 15 SP6", product: { name: "SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6", }, }, { category: "product_name", name: "openSUSE Leap 15.6", product: { name: "openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64 as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", }, product_reference: "java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", }, product_reference: "java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-17.0.14.0-bp156.3.3.1.s390x as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", }, product_reference: "java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64 as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", }, product_reference: "java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64 as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", }, product_reference: "java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", }, product_reference: "java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", }, product_reference: "java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64 as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", }, product_reference: "java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64 as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", }, product_reference: "java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", }, product_reference: "java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", }, product_reference: "java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64 as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", }, product_reference: "java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64 as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", }, product_reference: "java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", }, product_reference: "java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", }, product_reference: "java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64 as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", }, product_reference: "java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", }, product_reference: "java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64 as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", }, product_reference: "java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", }, product_reference: "java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", }, product_reference: "java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64 as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", }, product_reference: "java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64 as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", }, product_reference: "java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", }, product_reference: "java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", }, product_reference: "java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64 as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", }, product_reference: "java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", }, product_reference: "java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", }, product_reference: "java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-17.0.14.0-bp156.3.3.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", }, product_reference: "java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", }, product_reference: "java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", }, product_reference: "java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", }, product_reference: "java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", }, product_reference: "java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", }, product_reference: "java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", }, product_reference: "java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", }, product_reference: "java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", }, product_reference: "java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", }, product_reference: "java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", }, product_reference: "java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", }, product_reference: "java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", }, product_reference: "java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", }, product_reference: "java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", }, product_reference: "java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", }, product_reference: "java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", }, product_reference: "java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", }, product_reference: "java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", }, product_reference: "java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", }, product_reference: "java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", }, product_reference: "java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", }, product_reference: "java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", }, product_reference: "java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, ], }, vulnerabilities: [ { cve: "CVE-2022-21618", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21618", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JGSS). Supported versions that are affected are Oracle Java SE: 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21618", url: "https://www.suse.com/security/cve/CVE-2022-21618", }, { category: "external", summary: "SUSE Bug 1204468 for CVE-2022-21618", url: "https://bugzilla.suse.com/1204468", }, { category: "external", summary: "SUSE Bug 1205302 for CVE-2022-21618", url: "https://bugzilla.suse.com/1205302", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "moderate", }, ], title: "CVE-2022-21618", }, { cve: "CVE-2022-21619", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21619", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21619", url: "https://www.suse.com/security/cve/CVE-2022-21619", }, { category: "external", summary: "SUSE Bug 1204473 for CVE-2022-21619", url: "https://bugzilla.suse.com/1204473", }, { category: "external", summary: "SUSE Bug 1205302 for CVE-2022-21619", url: "https://bugzilla.suse.com/1205302", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "low", }, ], title: "CVE-2022-21619", }, { cve: "CVE-2022-21624", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21624", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21624", url: "https://www.suse.com/security/cve/CVE-2022-21624", }, { category: "external", summary: "SUSE Bug 1204475 for CVE-2022-21624", url: "https://bugzilla.suse.com/1204475", }, { category: "external", summary: "SUSE Bug 1205302 for CVE-2022-21624", url: "https://bugzilla.suse.com/1205302", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "low", }, ], title: "CVE-2022-21624", }, { cve: "CVE-2022-21626", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21626", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21626", url: "https://www.suse.com/security/cve/CVE-2022-21626", }, { category: "external", summary: "SUSE Bug 1204471 for CVE-2022-21626", url: "https://bugzilla.suse.com/1204471", }, { category: "external", summary: "SUSE Bug 1205302 for CVE-2022-21626", url: "https://bugzilla.suse.com/1205302", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "moderate", }, ], title: "CVE-2022-21626", }, { cve: "CVE-2022-21628", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-21628", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-21628", url: "https://www.suse.com/security/cve/CVE-2022-21628", }, { category: "external", summary: "SUSE Bug 1204472 for CVE-2022-21628", url: "https://bugzilla.suse.com/1204472", }, { category: "external", summary: "SUSE Bug 1205302 for CVE-2022-21628", url: "https://bugzilla.suse.com/1205302", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "moderate", }, ], title: "CVE-2022-21628", }, { cve: "CVE-2022-3676", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-3676", }, ], notes: [ { category: "general", text: "In Eclipse Openj9 before version 0.35.0, interface calls can be inlined without a runtime type check. Malicious bytecode could make use of this inlining to access or modify memory via an incompatible type.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-3676", url: "https://www.suse.com/security/cve/CVE-2022-3676", }, { category: "external", summary: "SUSE Bug 1204703 for CVE-2022-3676", url: "https://bugzilla.suse.com/1204703", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "moderate", }, ], title: "CVE-2022-3676", }, { cve: "CVE-2022-39399", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-39399", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-39399", url: "https://www.suse.com/security/cve/CVE-2022-39399", }, { category: "external", summary: "SUSE Bug 1204480 for CVE-2022-39399", url: "https://bugzilla.suse.com/1204480", }, { category: "external", summary: "SUSE Bug 1205302 for CVE-2022-39399", url: "https://bugzilla.suse.com/1205302", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "low", }, ], title: "CVE-2022-39399", }, { cve: "CVE-2023-21835", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-21835", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 11.0.17, 17.0.5, 19.0.1; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via DTLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-21835", url: "https://www.suse.com/security/cve/CVE-2023-21835", }, { category: "external", summary: "SUSE Bug 1207246 for CVE-2023-21835", url: "https://bugzilla.suse.com/1207246", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "moderate", }, ], title: "CVE-2023-21835", }, { cve: "CVE-2023-21843", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-21843", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Sound). Supported versions that are affected are Oracle Java SE: 8u351, 8u351-perf, 11.0.17, 17.0.5, 19.0.1; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-21843", url: "https://www.suse.com/security/cve/CVE-2023-21843", }, { category: "external", summary: "SUSE Bug 1207248 for CVE-2023-21843", url: "https://bugzilla.suse.com/1207248", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "low", }, ], title: "CVE-2023-21843", }, { cve: "CVE-2023-21930", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-21930", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-21930", url: "https://www.suse.com/security/cve/CVE-2023-21930", }, { category: "external", summary: "SUSE Bug 1210628 for CVE-2023-21930", url: "https://bugzilla.suse.com/1210628", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "important", }, ], title: "CVE-2023-21930", }, { cve: "CVE-2023-21937", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-21937", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-21937", url: "https://www.suse.com/security/cve/CVE-2023-21937", }, { category: "external", summary: "SUSE Bug 1210631 for CVE-2023-21937", url: "https://bugzilla.suse.com/1210631", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "low", }, ], title: "CVE-2023-21937", }, { cve: "CVE-2023-21938", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-21938", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-21938", url: "https://www.suse.com/security/cve/CVE-2023-21938", }, { category: "external", summary: "SUSE Bug 1210632 for CVE-2023-21938", url: "https://bugzilla.suse.com/1210632", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "low", }, ], title: "CVE-2023-21938", }, { cve: "CVE-2023-21939", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-21939", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-21939", url: "https://www.suse.com/security/cve/CVE-2023-21939", }, { category: "external", summary: "SUSE Bug 1210634 for CVE-2023-21939", url: "https://bugzilla.suse.com/1210634", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "moderate", }, ], title: "CVE-2023-21939", }, { cve: "CVE-2023-21954", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-21954", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-21954", url: "https://www.suse.com/security/cve/CVE-2023-21954", }, { category: "external", summary: "SUSE Bug 1210635 for CVE-2023-21954", url: "https://bugzilla.suse.com/1210635", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "moderate", }, ], title: "CVE-2023-21954", }, { cve: "CVE-2023-21967", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-21967", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-21967", url: "https://www.suse.com/security/cve/CVE-2023-21967", }, { category: "external", summary: "SUSE Bug 1210636 for CVE-2023-21967", url: "https://bugzilla.suse.com/1210636", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "moderate", }, ], title: "CVE-2023-21967", }, { cve: "CVE-2023-21968", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-21968", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-21968", url: "https://www.suse.com/security/cve/CVE-2023-21968", }, { category: "external", summary: "SUSE Bug 1210637 for CVE-2023-21968", url: "https://bugzilla.suse.com/1210637", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "low", }, ], title: "CVE-2023-21968", }, { cve: "CVE-2023-22006", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-22006", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6, 22.3.2; Oracle GraalVM for JDK: 17.0.7 and 20.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.1 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-22006", url: "https://www.suse.com/security/cve/CVE-2023-22006", }, { category: "external", summary: "SUSE Bug 1213473 for CVE-2023-22006", url: "https://bugzilla.suse.com/1213473", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.1, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "low", }, ], title: "CVE-2023-22006", }, { cve: "CVE-2023-22025", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-22025", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition, product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u381-perf, 17.0.8, 21; Oracle GraalVM for JDK: 17.0.8, 21; Oracle GraalVM Enterprise Edition: 21.3.7 and 22.3.3. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition,. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition, accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-22025", url: "https://www.suse.com/security/cve/CVE-2023-22025", }, { category: "external", summary: "SUSE Bug 1216339 for CVE-2023-22025", url: "https://bugzilla.suse.com/1216339", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "low", }, ], title: "CVE-2023-22025", }, { cve: "CVE-2023-22036", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-22036", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Utility). Supported versions that are affected are Oracle Java SE: 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6, 22.3.2; Oracle GraalVM for JDK: 17.0.7 and 20.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-22036", url: "https://www.suse.com/security/cve/CVE-2023-22036", }, { category: "external", summary: "SUSE Bug 1213474 for CVE-2023-22036", url: "https://bugzilla.suse.com/1213474", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "low", }, ], title: "CVE-2023-22036", }, { cve: "CVE-2023-22041", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-22041", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u371-perf, 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6, 22.3.2; Oracle GraalVM for JDK: 17.0.7 and 20.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK executes to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-22041", url: "https://www.suse.com/security/cve/CVE-2023-22041", }, { category: "external", summary: "SUSE Bug 1213475 for CVE-2023-22041", url: "https://bugzilla.suse.com/1213475", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "moderate", }, ], title: "CVE-2023-22041", }, { cve: "CVE-2023-22044", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-22044", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u371-perf, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 21.3.6, 22.3.2; Oracle GraalVM for JDK: 17.0.7 and 20.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-22044", url: "https://www.suse.com/security/cve/CVE-2023-22044", }, { category: "external", summary: "SUSE Bug 1213479 for CVE-2023-22044", url: "https://bugzilla.suse.com/1213479", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "low", }, ], title: "CVE-2023-22044", }, { cve: "CVE-2023-22045", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-22045", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u371, 8u371-perf, 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6, 22.3.2; Oracle GraalVM for JDK: 17.0.7 and 20.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-22045", url: "https://www.suse.com/security/cve/CVE-2023-22045", }, { category: "external", summary: "SUSE Bug 1213481 for CVE-2023-22045", url: "https://bugzilla.suse.com/1213481", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "low", }, ], title: "CVE-2023-22045", }, { cve: "CVE-2023-22049", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-22049", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u371, 8u371-perf, 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6, 22.3.2; Oracle GraalVM for JDK: 17.0.7 and 20.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-22049", url: "https://www.suse.com/security/cve/CVE-2023-22049", }, { category: "external", summary: "SUSE Bug 1213482 for CVE-2023-22049", url: "https://bugzilla.suse.com/1213482", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "low", }, ], title: "CVE-2023-22049", }, { cve: "CVE-2023-22081", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-22081", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u381, 8u381-perf, 11.0.20, 17.0.8, 21; Oracle GraalVM for JDK: 17.0.8, 21; Oracle GraalVM Enterprise Edition: 20.3.11, 21.3.7 and 22.3.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-22081", url: "https://www.suse.com/security/cve/CVE-2023-22081", }, { category: "external", summary: "SUSE Bug 1216374 for CVE-2023-22081", url: "https://bugzilla.suse.com/1216374", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "moderate", }, ], title: "CVE-2023-22081", }, { cve: "CVE-2023-25193", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-25193", }, ], notes: [ { category: "general", text: "hb-ot-layout-gsubgpos.hh in HarfBuzz through 6.0.0 allows attackers to trigger O(n^2) growth via consecutive marks during the process of looking back for base glyphs when attaching marks.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-25193", url: "https://www.suse.com/security/cve/CVE-2023-25193", }, { category: "external", summary: "SUSE Bug 1207922 for CVE-2023-25193", url: "https://bugzilla.suse.com/1207922", }, { category: "external", summary: "SUSE Bug 1213939 for CVE-2023-25193", url: "https://bugzilla.suse.com/1213939", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "important", }, ], title: "CVE-2023-25193", }, { cve: "CVE-2023-2597", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2597", }, ], notes: [ { category: "general", text: "In Eclipse Openj9 before version 0.38.0, in the implementation of the shared cache (which is enabled by default in OpenJ9 builds) the size of a string is not properly checked against the size of the buffer.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2597", url: "https://www.suse.com/security/cve/CVE-2023-2597", }, { category: "external", summary: "SUSE Bug 1211615 for CVE-2023-2597", url: "https://bugzilla.suse.com/1211615", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "moderate", }, ], title: "CVE-2023-2597", }, { cve: "CVE-2023-5676", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-5676", }, ], notes: [ { category: "general", text: "In Eclipse OpenJ9 before version 0.41.0, the JVM can be forced into an infinite busy hang on a spinlock or a segmentation fault if a shutdown signal (SIGTERM, SIGINT or SIGHUP) is received before the JVM has finished initializing.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-5676", url: "https://www.suse.com/security/cve/CVE-2023-5676", }, { category: "external", summary: "SUSE Bug 1217214 for CVE-2023-5676", url: "https://bugzilla.suse.com/1217214", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "moderate", }, ], title: "CVE-2023-5676", }, { cve: "CVE-2024-20918", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-20918", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21, 17.0.9, 21.0.1; Oracle GraalVM for JDK: 17.0.9, 21.0.1; Oracle GraalVM Enterprise Edition: 20.3.12, 21.3.8 and 22.3.4. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-20918", url: "https://www.suse.com/security/cve/CVE-2024-20918", }, { category: "external", summary: "SUSE Bug 1218907 for CVE-2024-20918", url: "https://bugzilla.suse.com/1218907", }, { category: "external", summary: "SUSE Bug 1219843 for CVE-2024-20918", url: "https://bugzilla.suse.com/1219843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "important", }, ], title: "CVE-2024-20918", }, { cve: "CVE-2024-20919", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-20919", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21, 17.0.9, 21.0.1; Oracle GraalVM for JDK: 17.0.9, 21.0.1; Oracle GraalVM Enterprise Edition: 20.3.12, 21.3.8 and 22.3.4. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-20919", url: "https://www.suse.com/security/cve/CVE-2024-20919", }, { category: "external", summary: "SUSE Bug 1218903 for CVE-2024-20919", url: "https://bugzilla.suse.com/1218903", }, { category: "external", summary: "SUSE Bug 1219843 for CVE-2024-20919", url: "https://bugzilla.suse.com/1219843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "moderate", }, ], title: "CVE-2024-20919", }, { cve: "CVE-2024-20921", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-20921", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21, 17.0.9, 21.0.1; Oracle GraalVM for JDK: 17.0.9, 21.0.1; Oracle GraalVM Enterprise Edition: 20.3.12, 21.3.8 and 22.3.4. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-20921", url: "https://www.suse.com/security/cve/CVE-2024-20921", }, { category: "external", summary: "SUSE Bug 1218905 for CVE-2024-20921", url: "https://bugzilla.suse.com/1218905", }, { category: "external", summary: "SUSE Bug 1219843 for CVE-2024-20921", url: "https://bugzilla.suse.com/1219843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "moderate", }, ], title: "CVE-2024-20921", }, { cve: "CVE-2024-20932", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-20932", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 17.0.9; Oracle GraalVM for JDK: 17.0.9; Oracle GraalVM Enterprise Edition: 21.3.8 and 22.3.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-20932", url: "https://www.suse.com/security/cve/CVE-2024-20932", }, { category: "external", summary: "SUSE Bug 1218908 for CVE-2024-20932", url: "https://bugzilla.suse.com/1218908", }, { category: "external", summary: "SUSE Bug 1219843 for CVE-2024-20932", url: "https://bugzilla.suse.com/1219843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "important", }, ], title: "CVE-2024-20932", }, { cve: "CVE-2024-20945", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-20945", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21, 17.0.9, 21.0.1; Oracle GraalVM for JDK: 17.0.9, 21.0.1; Oracle GraalVM Enterprise Edition: 20.3.12, 21.3.8 and 22.3.4. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition executes to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-20945", url: "https://www.suse.com/security/cve/CVE-2024-20945", }, { category: "external", summary: "SUSE Bug 1218909 for CVE-2024-20945", url: "https://bugzilla.suse.com/1218909", }, { category: "external", summary: "SUSE Bug 1219843 for CVE-2024-20945", url: "https://bugzilla.suse.com/1219843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "moderate", }, ], title: "CVE-2024-20945", }, { cve: "CVE-2024-20952", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-20952", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21, 17.0.9, 21.0.1; Oracle GraalVM for JDK: 17.0.9, 21.0.1; Oracle GraalVM Enterprise Edition: 20.3.12, 21.3.8 and 22.3.4. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-20952", url: "https://www.suse.com/security/cve/CVE-2024-20952", }, { category: "external", summary: "SUSE Bug 1218911 for CVE-2024-20952", url: "https://bugzilla.suse.com/1218911", }, { category: "external", summary: "SUSE Bug 1219843 for CVE-2024-20952", url: "https://bugzilla.suse.com/1219843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "important", }, ], title: "CVE-2024-20952", }, { cve: "CVE-2024-21011", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21011", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u401, 8u401-perf, 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2, 22; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21011", url: "https://www.suse.com/security/cve/CVE-2024-21011", }, { category: "external", summary: "SUSE Bug 1222979 for CVE-2024-21011", url: "https://bugzilla.suse.com/1222979", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "low", }, ], title: "CVE-2024-21011", }, { cve: "CVE-2024-21012", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21012", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2, 22; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21012", url: "https://www.suse.com/security/cve/CVE-2024-21012", }, { category: "external", summary: "SUSE Bug 1222987 for CVE-2024-21012", url: "https://bugzilla.suse.com/1222987", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "low", }, ], title: "CVE-2024-21012", }, { cve: "CVE-2024-21068", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21068", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u401-perf, 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2 and 22; Oracle GraalVM Enterprise Edition: 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21068", url: "https://www.suse.com/security/cve/CVE-2024-21068", }, { category: "external", summary: "SUSE Bug 1222983 for CVE-2024-21068", url: "https://bugzilla.suse.com/1222983", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "low", }, ], title: "CVE-2024-21068", }, { cve: "CVE-2024-21094", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21094", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u401, 8u401-perf, 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2, 22; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21094", url: "https://www.suse.com/security/cve/CVE-2024-21094", }, { category: "external", summary: "SUSE Bug 1222986 for CVE-2024-21094", url: "https://bugzilla.suse.com/1222986", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "low", }, ], title: "CVE-2024-21094", }, { cve: "CVE-2024-21131", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21131", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u411, 8u411-perf, 11.0.23, 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM for JDK: 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM Enterprise Edition: 20.3.14 and 21.3.10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21131", url: "https://www.suse.com/security/cve/CVE-2024-21131", }, { category: "external", summary: "SUSE Bug 1228046 for CVE-2024-21131", url: "https://bugzilla.suse.com/1228046", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "low", }, ], title: "CVE-2024-21131", }, { cve: "CVE-2024-21138", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21138", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u411, 8u411-perf, 11.0.23, 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM for JDK: 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM Enterprise Edition: 20.3.14 and 21.3.10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21138", url: "https://www.suse.com/security/cve/CVE-2024-21138", }, { category: "external", summary: "SUSE Bug 1228047 for CVE-2024-21138", url: "https://bugzilla.suse.com/1228047", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "low", }, ], title: "CVE-2024-21138", }, { cve: "CVE-2024-21140", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21140", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u411, 8u411-perf, 11.0.23, 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM for JDK: 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM Enterprise Edition: 20.3.14 and 21.3.10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21140", url: "https://www.suse.com/security/cve/CVE-2024-21140", }, { category: "external", summary: "SUSE Bug 1228048 for CVE-2024-21140", url: "https://bugzilla.suse.com/1228048", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "moderate", }, ], title: "CVE-2024-21140", }, { cve: "CVE-2024-21145", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21145", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: 2D). Supported versions that are affected are Oracle Java SE: 8u411, 8u411-perf, 11.0.23, 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM for JDK: 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM Enterprise Edition: 20.3.14 and 21.3.10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21145", url: "https://www.suse.com/security/cve/CVE-2024-21145", }, { category: "external", summary: "SUSE Bug 1228051 for CVE-2024-21145", url: "https://bugzilla.suse.com/1228051", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "moderate", }, ], title: "CVE-2024-21145", }, { cve: "CVE-2024-21147", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21147", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u411, 8u411-perf, 11.0.23, 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM for JDK: 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM Enterprise Edition: 20.3.14 and 21.3.10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21147", url: "https://www.suse.com/security/cve/CVE-2024-21147", }, { category: "external", summary: "SUSE Bug 1228052 for CVE-2024-21147", url: "https://bugzilla.suse.com/1228052", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "important", }, ], title: "CVE-2024-21147", }, { cve: "CVE-2024-21208", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21208", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u421, 8u421-perf, 11.0.24, 17.0.12, 21.0.4, 23; Oracle GraalVM for JDK: 17.0.12, 21.0.4, 23; Oracle GraalVM Enterprise Edition: 20.3.15 and 21.3.11. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21208", url: "https://www.suse.com/security/cve/CVE-2024-21208", }, { category: "external", summary: "SUSE Bug 1231702 for CVE-2024-21208", url: "https://bugzilla.suse.com/1231702", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "moderate", }, ], title: "CVE-2024-21208", }, { cve: "CVE-2024-21210", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21210", }, ], notes: [ { category: "general", text: "Vulnerability in Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u421, 8u421-perf, 11.0.24, 17.0.12, 21.0.4 and 23. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21210", url: "https://www.suse.com/security/cve/CVE-2024-21210", }, { category: "external", summary: "SUSE Bug 1231711 for CVE-2024-21210", url: "https://bugzilla.suse.com/1231711", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "moderate", }, ], title: "CVE-2024-21210", }, { cve: "CVE-2024-21217", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21217", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 8u421, 8u421-perf, 11.0.24, 17.0.12, 21.0.4, 23; Oracle GraalVM for JDK: 17.0.12, 21.0.4, 23; Oracle GraalVM Enterprise Edition: 20.3.15 and 21.3.11. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21217", url: "https://www.suse.com/security/cve/CVE-2024-21217", }, { category: "external", summary: "SUSE Bug 1231716 for CVE-2024-21217", url: "https://bugzilla.suse.com/1231716", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "moderate", }, ], title: "CVE-2024-21217", }, { cve: "CVE-2024-21235", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21235", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u421, 8u421-perf, 11.0.24, 17.0.12, 21.0.4, 23; Oracle GraalVM for JDK: 17.0.12, 21.0.4, 23; Oracle GraalVM Enterprise Edition: 20.3.15 and 21.3.11. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21235", url: "https://www.suse.com/security/cve/CVE-2024-21235", }, { category: "external", summary: "SUSE Bug 1231719 for CVE-2024-21235", url: "https://bugzilla.suse.com/1231719", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "moderate", }, ], title: "CVE-2024-21235", }, { cve: "CVE-2025-21502", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21502", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u431-perf, 11.0.25, 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM for JDK: 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM Enterprise Edition: 20.3.16 and 21.3.12. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21502", url: "https://www.suse.com/security/cve/CVE-2025-21502", }, { category: "external", summary: "SUSE Bug 1236278 for CVE-2025-21502", url: "https://bugzilla.suse.com/1236278", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x", "openSUSE Leap 15.6:java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T22:53:13Z", details: "moderate", }, ], title: "CVE-2025-21502", }, ], }
opensuse-su-2025:14685-1
Vulnerability from csaf_opensuse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "java-11-openjdk-11.0.26.0-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the java-11-openjdk-11.0.26.0-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2025-14685", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14685-1.json", }, { category: "self", summary: "SUSE CVE CVE-2025-21502 page", url: "https://www.suse.com/security/cve/CVE-2025-21502/", }, ], title: "java-11-openjdk-11.0.26.0-1.1 on GA media", tracking: { current_release_date: "2025-01-23T00:00:00Z", generator: { date: "2025-01-23T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2025:14685-1", initial_release_date: "2025-01-23T00:00:00Z", revision_history: [ { date: "2025-01-23T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "java-11-openjdk-11.0.26.0-1.1.aarch64", product: { name: "java-11-openjdk-11.0.26.0-1.1.aarch64", product_id: "java-11-openjdk-11.0.26.0-1.1.aarch64", }, }, { category: "product_version", name: "java-11-openjdk-demo-11.0.26.0-1.1.aarch64", product: { name: "java-11-openjdk-demo-11.0.26.0-1.1.aarch64", product_id: "java-11-openjdk-demo-11.0.26.0-1.1.aarch64", }, }, { category: "product_version", name: "java-11-openjdk-devel-11.0.26.0-1.1.aarch64", product: { name: "java-11-openjdk-devel-11.0.26.0-1.1.aarch64", product_id: "java-11-openjdk-devel-11.0.26.0-1.1.aarch64", }, }, { category: "product_version", name: "java-11-openjdk-headless-11.0.26.0-1.1.aarch64", product: { name: "java-11-openjdk-headless-11.0.26.0-1.1.aarch64", product_id: "java-11-openjdk-headless-11.0.26.0-1.1.aarch64", }, }, { category: "product_version", name: "java-11-openjdk-javadoc-11.0.26.0-1.1.aarch64", product: { name: "java-11-openjdk-javadoc-11.0.26.0-1.1.aarch64", product_id: "java-11-openjdk-javadoc-11.0.26.0-1.1.aarch64", }, }, { category: "product_version", name: "java-11-openjdk-jmods-11.0.26.0-1.1.aarch64", product: { name: "java-11-openjdk-jmods-11.0.26.0-1.1.aarch64", product_id: "java-11-openjdk-jmods-11.0.26.0-1.1.aarch64", }, }, { category: "product_version", name: "java-11-openjdk-src-11.0.26.0-1.1.aarch64", product: { name: "java-11-openjdk-src-11.0.26.0-1.1.aarch64", product_id: "java-11-openjdk-src-11.0.26.0-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "java-11-openjdk-11.0.26.0-1.1.ppc64le", product: { name: "java-11-openjdk-11.0.26.0-1.1.ppc64le", product_id: "java-11-openjdk-11.0.26.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-11-openjdk-demo-11.0.26.0-1.1.ppc64le", product: { name: "java-11-openjdk-demo-11.0.26.0-1.1.ppc64le", product_id: "java-11-openjdk-demo-11.0.26.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-11-openjdk-devel-11.0.26.0-1.1.ppc64le", product: { name: "java-11-openjdk-devel-11.0.26.0-1.1.ppc64le", product_id: "java-11-openjdk-devel-11.0.26.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-11-openjdk-headless-11.0.26.0-1.1.ppc64le", product: { name: "java-11-openjdk-headless-11.0.26.0-1.1.ppc64le", product_id: "java-11-openjdk-headless-11.0.26.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-11-openjdk-javadoc-11.0.26.0-1.1.ppc64le", product: { name: "java-11-openjdk-javadoc-11.0.26.0-1.1.ppc64le", product_id: "java-11-openjdk-javadoc-11.0.26.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-11-openjdk-jmods-11.0.26.0-1.1.ppc64le", product: { name: "java-11-openjdk-jmods-11.0.26.0-1.1.ppc64le", product_id: "java-11-openjdk-jmods-11.0.26.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-11-openjdk-src-11.0.26.0-1.1.ppc64le", product: { name: "java-11-openjdk-src-11.0.26.0-1.1.ppc64le", product_id: "java-11-openjdk-src-11.0.26.0-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "java-11-openjdk-11.0.26.0-1.1.s390x", product: { name: "java-11-openjdk-11.0.26.0-1.1.s390x", product_id: "java-11-openjdk-11.0.26.0-1.1.s390x", }, }, { category: "product_version", name: "java-11-openjdk-demo-11.0.26.0-1.1.s390x", product: { name: "java-11-openjdk-demo-11.0.26.0-1.1.s390x", product_id: "java-11-openjdk-demo-11.0.26.0-1.1.s390x", }, }, { category: "product_version", name: "java-11-openjdk-devel-11.0.26.0-1.1.s390x", product: { name: "java-11-openjdk-devel-11.0.26.0-1.1.s390x", product_id: "java-11-openjdk-devel-11.0.26.0-1.1.s390x", }, }, { category: "product_version", name: "java-11-openjdk-headless-11.0.26.0-1.1.s390x", product: { name: "java-11-openjdk-headless-11.0.26.0-1.1.s390x", product_id: "java-11-openjdk-headless-11.0.26.0-1.1.s390x", }, }, { category: "product_version", name: "java-11-openjdk-javadoc-11.0.26.0-1.1.s390x", product: { name: "java-11-openjdk-javadoc-11.0.26.0-1.1.s390x", product_id: "java-11-openjdk-javadoc-11.0.26.0-1.1.s390x", }, }, { category: "product_version", name: "java-11-openjdk-jmods-11.0.26.0-1.1.s390x", product: { name: "java-11-openjdk-jmods-11.0.26.0-1.1.s390x", product_id: "java-11-openjdk-jmods-11.0.26.0-1.1.s390x", }, }, { category: "product_version", name: "java-11-openjdk-src-11.0.26.0-1.1.s390x", product: { name: "java-11-openjdk-src-11.0.26.0-1.1.s390x", product_id: "java-11-openjdk-src-11.0.26.0-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "java-11-openjdk-11.0.26.0-1.1.x86_64", product: { name: "java-11-openjdk-11.0.26.0-1.1.x86_64", product_id: "java-11-openjdk-11.0.26.0-1.1.x86_64", }, }, { category: "product_version", name: "java-11-openjdk-demo-11.0.26.0-1.1.x86_64", product: { name: "java-11-openjdk-demo-11.0.26.0-1.1.x86_64", product_id: "java-11-openjdk-demo-11.0.26.0-1.1.x86_64", }, }, { category: "product_version", name: "java-11-openjdk-devel-11.0.26.0-1.1.x86_64", product: { name: "java-11-openjdk-devel-11.0.26.0-1.1.x86_64", product_id: "java-11-openjdk-devel-11.0.26.0-1.1.x86_64", }, }, { category: "product_version", name: "java-11-openjdk-headless-11.0.26.0-1.1.x86_64", product: { name: "java-11-openjdk-headless-11.0.26.0-1.1.x86_64", product_id: "java-11-openjdk-headless-11.0.26.0-1.1.x86_64", }, }, { category: "product_version", name: "java-11-openjdk-javadoc-11.0.26.0-1.1.x86_64", product: { name: "java-11-openjdk-javadoc-11.0.26.0-1.1.x86_64", product_id: "java-11-openjdk-javadoc-11.0.26.0-1.1.x86_64", }, }, { category: "product_version", name: "java-11-openjdk-jmods-11.0.26.0-1.1.x86_64", product: { name: "java-11-openjdk-jmods-11.0.26.0-1.1.x86_64", product_id: "java-11-openjdk-jmods-11.0.26.0-1.1.x86_64", }, }, { category: "product_version", name: "java-11-openjdk-src-11.0.26.0-1.1.x86_64", product: { name: "java-11-openjdk-src-11.0.26.0-1.1.x86_64", product_id: "java-11-openjdk-src-11.0.26.0-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openjdk-11.0.26.0-1.1.aarch64", }, product_reference: "java-11-openjdk-11.0.26.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openjdk-11.0.26.0-1.1.ppc64le", }, product_reference: "java-11-openjdk-11.0.26.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openjdk-11.0.26.0-1.1.s390x", }, product_reference: "java-11-openjdk-11.0.26.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openjdk-11.0.26.0-1.1.x86_64", }, product_reference: "java-11-openjdk-11.0.26.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openjdk-demo-11.0.26.0-1.1.aarch64", }, product_reference: "java-11-openjdk-demo-11.0.26.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openjdk-demo-11.0.26.0-1.1.ppc64le", }, product_reference: "java-11-openjdk-demo-11.0.26.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openjdk-demo-11.0.26.0-1.1.s390x", }, product_reference: "java-11-openjdk-demo-11.0.26.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openjdk-demo-11.0.26.0-1.1.x86_64", }, product_reference: "java-11-openjdk-demo-11.0.26.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openjdk-devel-11.0.26.0-1.1.aarch64", }, product_reference: "java-11-openjdk-devel-11.0.26.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openjdk-devel-11.0.26.0-1.1.ppc64le", }, product_reference: "java-11-openjdk-devel-11.0.26.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openjdk-devel-11.0.26.0-1.1.s390x", }, product_reference: "java-11-openjdk-devel-11.0.26.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openjdk-devel-11.0.26.0-1.1.x86_64", }, product_reference: "java-11-openjdk-devel-11.0.26.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openjdk-headless-11.0.26.0-1.1.aarch64", }, product_reference: "java-11-openjdk-headless-11.0.26.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openjdk-headless-11.0.26.0-1.1.ppc64le", }, product_reference: "java-11-openjdk-headless-11.0.26.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openjdk-headless-11.0.26.0-1.1.s390x", }, product_reference: "java-11-openjdk-headless-11.0.26.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openjdk-headless-11.0.26.0-1.1.x86_64", }, product_reference: "java-11-openjdk-headless-11.0.26.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-javadoc-11.0.26.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openjdk-javadoc-11.0.26.0-1.1.aarch64", }, product_reference: "java-11-openjdk-javadoc-11.0.26.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-javadoc-11.0.26.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openjdk-javadoc-11.0.26.0-1.1.ppc64le", }, product_reference: "java-11-openjdk-javadoc-11.0.26.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-javadoc-11.0.26.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openjdk-javadoc-11.0.26.0-1.1.s390x", }, product_reference: "java-11-openjdk-javadoc-11.0.26.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-javadoc-11.0.26.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openjdk-javadoc-11.0.26.0-1.1.x86_64", }, product_reference: "java-11-openjdk-javadoc-11.0.26.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-jmods-11.0.26.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openjdk-jmods-11.0.26.0-1.1.aarch64", }, product_reference: "java-11-openjdk-jmods-11.0.26.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-jmods-11.0.26.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openjdk-jmods-11.0.26.0-1.1.ppc64le", }, product_reference: "java-11-openjdk-jmods-11.0.26.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-jmods-11.0.26.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openjdk-jmods-11.0.26.0-1.1.s390x", }, product_reference: "java-11-openjdk-jmods-11.0.26.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-jmods-11.0.26.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openjdk-jmods-11.0.26.0-1.1.x86_64", }, product_reference: "java-11-openjdk-jmods-11.0.26.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-src-11.0.26.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openjdk-src-11.0.26.0-1.1.aarch64", }, product_reference: "java-11-openjdk-src-11.0.26.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-src-11.0.26.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openjdk-src-11.0.26.0-1.1.ppc64le", }, product_reference: "java-11-openjdk-src-11.0.26.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-src-11.0.26.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openjdk-src-11.0.26.0-1.1.s390x", }, product_reference: "java-11-openjdk-src-11.0.26.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-src-11.0.26.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-11-openjdk-src-11.0.26.0-1.1.x86_64", }, product_reference: "java-11-openjdk-src-11.0.26.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2025-21502", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21502", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u431-perf, 11.0.25, 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM for JDK: 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM Enterprise Edition: 20.3.16 and 21.3.12. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:java-11-openjdk-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openjdk-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openjdk-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openjdk-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openjdk-demo-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openjdk-demo-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openjdk-demo-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openjdk-demo-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openjdk-devel-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openjdk-devel-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openjdk-devel-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openjdk-devel-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openjdk-headless-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openjdk-headless-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openjdk-headless-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openjdk-headless-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openjdk-javadoc-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openjdk-javadoc-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openjdk-javadoc-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openjdk-javadoc-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openjdk-jmods-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openjdk-jmods-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openjdk-jmods-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openjdk-jmods-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openjdk-src-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openjdk-src-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openjdk-src-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openjdk-src-11.0.26.0-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21502", url: "https://www.suse.com/security/cve/CVE-2025-21502", }, { category: "external", summary: "SUSE Bug 1236278 for CVE-2025-21502", url: "https://bugzilla.suse.com/1236278", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:java-11-openjdk-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openjdk-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openjdk-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openjdk-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openjdk-demo-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openjdk-demo-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openjdk-demo-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openjdk-demo-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openjdk-devel-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openjdk-devel-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openjdk-devel-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openjdk-devel-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openjdk-headless-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openjdk-headless-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openjdk-headless-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openjdk-headless-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openjdk-javadoc-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openjdk-javadoc-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openjdk-javadoc-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openjdk-javadoc-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openjdk-jmods-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openjdk-jmods-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openjdk-jmods-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openjdk-jmods-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openjdk-src-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openjdk-src-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openjdk-src-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openjdk-src-11.0.26.0-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:java-11-openjdk-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openjdk-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openjdk-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openjdk-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openjdk-demo-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openjdk-demo-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openjdk-demo-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openjdk-demo-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openjdk-devel-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openjdk-devel-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openjdk-devel-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openjdk-devel-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openjdk-headless-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openjdk-headless-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openjdk-headless-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openjdk-headless-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openjdk-javadoc-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openjdk-javadoc-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openjdk-javadoc-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openjdk-javadoc-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openjdk-jmods-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openjdk-jmods-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openjdk-jmods-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openjdk-jmods-11.0.26.0-1.1.x86_64", "openSUSE Tumbleweed:java-11-openjdk-src-11.0.26.0-1.1.aarch64", "openSUSE Tumbleweed:java-11-openjdk-src-11.0.26.0-1.1.ppc64le", "openSUSE Tumbleweed:java-11-openjdk-src-11.0.26.0-1.1.s390x", "openSUSE Tumbleweed:java-11-openjdk-src-11.0.26.0-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-23T00:00:00Z", details: "moderate", }, ], title: "CVE-2025-21502", }, ], }
opensuse-su-2025:14686-1
Vulnerability from csaf_opensuse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "java-21-openjdk-21.0.6.0-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the java-21-openjdk-21.0.6.0-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2025-14686", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14686-1.json", }, { category: "self", summary: "SUSE CVE CVE-2025-21502 page", url: "https://www.suse.com/security/cve/CVE-2025-21502/", }, ], title: "java-21-openjdk-21.0.6.0-1.1 on GA media", tracking: { current_release_date: "2025-01-23T00:00:00Z", generator: { date: "2025-01-23T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2025:14686-1", initial_release_date: "2025-01-23T00:00:00Z", revision_history: [ { date: "2025-01-23T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "java-21-openjdk-21.0.6.0-1.1.aarch64", product: { name: "java-21-openjdk-21.0.6.0-1.1.aarch64", product_id: "java-21-openjdk-21.0.6.0-1.1.aarch64", }, }, { category: "product_version", name: "java-21-openjdk-demo-21.0.6.0-1.1.aarch64", product: { name: "java-21-openjdk-demo-21.0.6.0-1.1.aarch64", product_id: "java-21-openjdk-demo-21.0.6.0-1.1.aarch64", }, }, { category: "product_version", name: "java-21-openjdk-devel-21.0.6.0-1.1.aarch64", product: { name: "java-21-openjdk-devel-21.0.6.0-1.1.aarch64", product_id: "java-21-openjdk-devel-21.0.6.0-1.1.aarch64", }, }, { category: "product_version", name: "java-21-openjdk-headless-21.0.6.0-1.1.aarch64", product: { name: "java-21-openjdk-headless-21.0.6.0-1.1.aarch64", product_id: "java-21-openjdk-headless-21.0.6.0-1.1.aarch64", }, }, { category: "product_version", name: "java-21-openjdk-javadoc-21.0.6.0-1.1.aarch64", product: { name: "java-21-openjdk-javadoc-21.0.6.0-1.1.aarch64", product_id: "java-21-openjdk-javadoc-21.0.6.0-1.1.aarch64", }, }, { category: "product_version", name: "java-21-openjdk-jmods-21.0.6.0-1.1.aarch64", product: { name: "java-21-openjdk-jmods-21.0.6.0-1.1.aarch64", product_id: "java-21-openjdk-jmods-21.0.6.0-1.1.aarch64", }, }, { category: "product_version", name: "java-21-openjdk-src-21.0.6.0-1.1.aarch64", product: { name: "java-21-openjdk-src-21.0.6.0-1.1.aarch64", product_id: "java-21-openjdk-src-21.0.6.0-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "java-21-openjdk-21.0.6.0-1.1.ppc64le", product: { name: "java-21-openjdk-21.0.6.0-1.1.ppc64le", product_id: "java-21-openjdk-21.0.6.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-21-openjdk-demo-21.0.6.0-1.1.ppc64le", product: { name: "java-21-openjdk-demo-21.0.6.0-1.1.ppc64le", product_id: "java-21-openjdk-demo-21.0.6.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-21-openjdk-devel-21.0.6.0-1.1.ppc64le", product: { name: "java-21-openjdk-devel-21.0.6.0-1.1.ppc64le", product_id: "java-21-openjdk-devel-21.0.6.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-21-openjdk-headless-21.0.6.0-1.1.ppc64le", product: { name: "java-21-openjdk-headless-21.0.6.0-1.1.ppc64le", product_id: "java-21-openjdk-headless-21.0.6.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-21-openjdk-javadoc-21.0.6.0-1.1.ppc64le", product: { name: "java-21-openjdk-javadoc-21.0.6.0-1.1.ppc64le", product_id: "java-21-openjdk-javadoc-21.0.6.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-21-openjdk-jmods-21.0.6.0-1.1.ppc64le", product: { name: "java-21-openjdk-jmods-21.0.6.0-1.1.ppc64le", product_id: "java-21-openjdk-jmods-21.0.6.0-1.1.ppc64le", }, }, { category: "product_version", name: "java-21-openjdk-src-21.0.6.0-1.1.ppc64le", product: { name: "java-21-openjdk-src-21.0.6.0-1.1.ppc64le", product_id: "java-21-openjdk-src-21.0.6.0-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "java-21-openjdk-21.0.6.0-1.1.s390x", product: { name: "java-21-openjdk-21.0.6.0-1.1.s390x", product_id: "java-21-openjdk-21.0.6.0-1.1.s390x", }, }, { category: "product_version", name: "java-21-openjdk-demo-21.0.6.0-1.1.s390x", product: { name: "java-21-openjdk-demo-21.0.6.0-1.1.s390x", product_id: "java-21-openjdk-demo-21.0.6.0-1.1.s390x", }, }, { category: "product_version", name: "java-21-openjdk-devel-21.0.6.0-1.1.s390x", product: { name: "java-21-openjdk-devel-21.0.6.0-1.1.s390x", product_id: "java-21-openjdk-devel-21.0.6.0-1.1.s390x", }, }, { category: "product_version", name: "java-21-openjdk-headless-21.0.6.0-1.1.s390x", product: { name: "java-21-openjdk-headless-21.0.6.0-1.1.s390x", product_id: "java-21-openjdk-headless-21.0.6.0-1.1.s390x", }, }, { category: "product_version", name: "java-21-openjdk-javadoc-21.0.6.0-1.1.s390x", product: { name: "java-21-openjdk-javadoc-21.0.6.0-1.1.s390x", product_id: "java-21-openjdk-javadoc-21.0.6.0-1.1.s390x", }, }, { category: "product_version", name: "java-21-openjdk-jmods-21.0.6.0-1.1.s390x", product: { name: "java-21-openjdk-jmods-21.0.6.0-1.1.s390x", product_id: "java-21-openjdk-jmods-21.0.6.0-1.1.s390x", }, }, { category: "product_version", name: "java-21-openjdk-src-21.0.6.0-1.1.s390x", product: { name: "java-21-openjdk-src-21.0.6.0-1.1.s390x", product_id: "java-21-openjdk-src-21.0.6.0-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "java-21-openjdk-21.0.6.0-1.1.x86_64", product: { name: "java-21-openjdk-21.0.6.0-1.1.x86_64", product_id: "java-21-openjdk-21.0.6.0-1.1.x86_64", }, }, { category: "product_version", name: "java-21-openjdk-demo-21.0.6.0-1.1.x86_64", product: { name: "java-21-openjdk-demo-21.0.6.0-1.1.x86_64", product_id: "java-21-openjdk-demo-21.0.6.0-1.1.x86_64", }, }, { category: "product_version", name: "java-21-openjdk-devel-21.0.6.0-1.1.x86_64", product: { name: "java-21-openjdk-devel-21.0.6.0-1.1.x86_64", product_id: "java-21-openjdk-devel-21.0.6.0-1.1.x86_64", }, }, { category: "product_version", name: "java-21-openjdk-headless-21.0.6.0-1.1.x86_64", product: { name: "java-21-openjdk-headless-21.0.6.0-1.1.x86_64", product_id: "java-21-openjdk-headless-21.0.6.0-1.1.x86_64", }, }, { category: "product_version", name: "java-21-openjdk-javadoc-21.0.6.0-1.1.x86_64", product: { name: "java-21-openjdk-javadoc-21.0.6.0-1.1.x86_64", product_id: "java-21-openjdk-javadoc-21.0.6.0-1.1.x86_64", }, }, { category: "product_version", name: "java-21-openjdk-jmods-21.0.6.0-1.1.x86_64", product: { name: "java-21-openjdk-jmods-21.0.6.0-1.1.x86_64", product_id: "java-21-openjdk-jmods-21.0.6.0-1.1.x86_64", }, }, { category: "product_version", name: "java-21-openjdk-src-21.0.6.0-1.1.x86_64", product: { name: "java-21-openjdk-src-21.0.6.0-1.1.x86_64", product_id: "java-21-openjdk-src-21.0.6.0-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "java-21-openjdk-21.0.6.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openjdk-21.0.6.0-1.1.aarch64", }, product_reference: "java-21-openjdk-21.0.6.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-21.0.6.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openjdk-21.0.6.0-1.1.ppc64le", }, product_reference: "java-21-openjdk-21.0.6.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-21.0.6.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openjdk-21.0.6.0-1.1.s390x", }, product_reference: "java-21-openjdk-21.0.6.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-21.0.6.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openjdk-21.0.6.0-1.1.x86_64", }, product_reference: "java-21-openjdk-21.0.6.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-21.0.6.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openjdk-demo-21.0.6.0-1.1.aarch64", }, product_reference: "java-21-openjdk-demo-21.0.6.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-21.0.6.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openjdk-demo-21.0.6.0-1.1.ppc64le", }, product_reference: "java-21-openjdk-demo-21.0.6.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-21.0.6.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openjdk-demo-21.0.6.0-1.1.s390x", }, product_reference: "java-21-openjdk-demo-21.0.6.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-21.0.6.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openjdk-demo-21.0.6.0-1.1.x86_64", }, product_reference: "java-21-openjdk-demo-21.0.6.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-21.0.6.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openjdk-devel-21.0.6.0-1.1.aarch64", }, product_reference: "java-21-openjdk-devel-21.0.6.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-21.0.6.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openjdk-devel-21.0.6.0-1.1.ppc64le", }, product_reference: "java-21-openjdk-devel-21.0.6.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-21.0.6.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openjdk-devel-21.0.6.0-1.1.s390x", }, product_reference: "java-21-openjdk-devel-21.0.6.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-21.0.6.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openjdk-devel-21.0.6.0-1.1.x86_64", }, product_reference: "java-21-openjdk-devel-21.0.6.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-21.0.6.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openjdk-headless-21.0.6.0-1.1.aarch64", }, product_reference: "java-21-openjdk-headless-21.0.6.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-21.0.6.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openjdk-headless-21.0.6.0-1.1.ppc64le", }, product_reference: "java-21-openjdk-headless-21.0.6.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-21.0.6.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openjdk-headless-21.0.6.0-1.1.s390x", }, product_reference: "java-21-openjdk-headless-21.0.6.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-21.0.6.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openjdk-headless-21.0.6.0-1.1.x86_64", }, product_reference: "java-21-openjdk-headless-21.0.6.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-21.0.6.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openjdk-javadoc-21.0.6.0-1.1.aarch64", }, product_reference: "java-21-openjdk-javadoc-21.0.6.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-21.0.6.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openjdk-javadoc-21.0.6.0-1.1.ppc64le", }, product_reference: "java-21-openjdk-javadoc-21.0.6.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-21.0.6.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openjdk-javadoc-21.0.6.0-1.1.s390x", }, product_reference: "java-21-openjdk-javadoc-21.0.6.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-21.0.6.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openjdk-javadoc-21.0.6.0-1.1.x86_64", }, product_reference: "java-21-openjdk-javadoc-21.0.6.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-21.0.6.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openjdk-jmods-21.0.6.0-1.1.aarch64", }, product_reference: "java-21-openjdk-jmods-21.0.6.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-21.0.6.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openjdk-jmods-21.0.6.0-1.1.ppc64le", }, product_reference: "java-21-openjdk-jmods-21.0.6.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-21.0.6.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openjdk-jmods-21.0.6.0-1.1.s390x", }, product_reference: "java-21-openjdk-jmods-21.0.6.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-21.0.6.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openjdk-jmods-21.0.6.0-1.1.x86_64", }, product_reference: "java-21-openjdk-jmods-21.0.6.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-21.0.6.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openjdk-src-21.0.6.0-1.1.aarch64", }, product_reference: "java-21-openjdk-src-21.0.6.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-21.0.6.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openjdk-src-21.0.6.0-1.1.ppc64le", }, product_reference: "java-21-openjdk-src-21.0.6.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-21.0.6.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openjdk-src-21.0.6.0-1.1.s390x", }, product_reference: "java-21-openjdk-src-21.0.6.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-21.0.6.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:java-21-openjdk-src-21.0.6.0-1.1.x86_64", }, product_reference: "java-21-openjdk-src-21.0.6.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2025-21502", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21502", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u431-perf, 11.0.25, 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM for JDK: 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM Enterprise Edition: 20.3.16 and 21.3.12. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:java-21-openjdk-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openjdk-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openjdk-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openjdk-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openjdk-demo-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openjdk-demo-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openjdk-demo-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openjdk-demo-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openjdk-devel-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openjdk-devel-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openjdk-devel-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openjdk-devel-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openjdk-headless-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openjdk-headless-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openjdk-headless-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openjdk-headless-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openjdk-javadoc-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openjdk-javadoc-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openjdk-javadoc-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openjdk-javadoc-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openjdk-jmods-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openjdk-jmods-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openjdk-jmods-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openjdk-jmods-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openjdk-src-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openjdk-src-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openjdk-src-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openjdk-src-21.0.6.0-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21502", url: "https://www.suse.com/security/cve/CVE-2025-21502", }, { category: "external", summary: "SUSE Bug 1236278 for CVE-2025-21502", url: "https://bugzilla.suse.com/1236278", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:java-21-openjdk-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openjdk-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openjdk-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openjdk-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openjdk-demo-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openjdk-demo-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openjdk-demo-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openjdk-demo-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openjdk-devel-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openjdk-devel-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openjdk-devel-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openjdk-devel-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openjdk-headless-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openjdk-headless-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openjdk-headless-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openjdk-headless-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openjdk-javadoc-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openjdk-javadoc-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openjdk-javadoc-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openjdk-javadoc-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openjdk-jmods-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openjdk-jmods-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openjdk-jmods-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openjdk-jmods-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openjdk-src-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openjdk-src-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openjdk-src-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openjdk-src-21.0.6.0-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:java-21-openjdk-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openjdk-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openjdk-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openjdk-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openjdk-demo-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openjdk-demo-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openjdk-demo-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openjdk-demo-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openjdk-devel-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openjdk-devel-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openjdk-devel-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openjdk-devel-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openjdk-headless-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openjdk-headless-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openjdk-headless-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openjdk-headless-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openjdk-javadoc-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openjdk-javadoc-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openjdk-javadoc-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openjdk-javadoc-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openjdk-jmods-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openjdk-jmods-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openjdk-jmods-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openjdk-jmods-21.0.6.0-1.1.x86_64", "openSUSE Tumbleweed:java-21-openjdk-src-21.0.6.0-1.1.aarch64", "openSUSE Tumbleweed:java-21-openjdk-src-21.0.6.0-1.1.ppc64le", "openSUSE Tumbleweed:java-21-openjdk-src-21.0.6.0-1.1.s390x", "openSUSE Tumbleweed:java-21-openjdk-src-21.0.6.0-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-23T00:00:00Z", details: "moderate", }, ], title: "CVE-2025-21502", }, ], }
rhsa-2025:0429
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for java-11-openjdk with Extended Lifecycle Support is now available for Red Hat Enterprise Linux 7, Red Hat Enterprise Linux 8, and Red Hat Enterprise Linux 9.", title: "Topic", }, { category: "general", text: "The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nThis is the initial release of OpenJDK 11 with Extended Lifecycle Support for Red Hat Enterprise Linux versions 7, 8, and 9.\n\nSecurity Fix(es):\n\n* OpenJDK: Enhance array handling (CVE-2025-21502)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:0429", url: "https://access.redhat.com/errata/RHSA-2025:0429", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "RHEL-73804", url: "https://issues.redhat.com/browse/RHEL-73804", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0429.json", }, ], title: "Red Hat Security Advisory: java-11-openjdk ELS security update", tracking: { current_release_date: "2025-03-11T03:34:30+00:00", generator: { date: "2025-03-11T03:34:30+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.0", }, }, id: "RHSA-2025:0429", initial_release_date: "2025-01-22T09:07:10+00:00", revision_history: [ { date: "2025-01-22T09:07:10+00:00", number: "1", summary: "Initial version", }, { date: "2025-01-22T09:07:10+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-11T03:34:30+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat OpenJDK 11 ELS for RHEL 7", product: { name: "Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS", product_identification_helper: { cpe: "cpe:/a:redhat:openjdk_els:11::el7", }, }, }, { category: "product_name", name: "Red Hat OpenJDK 11 ELS for RHEL 8", product: { name: "Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS", product_identification_helper: { cpe: "cpe:/a:redhat:openjdk_els:11::el8", }, }, }, { category: "product_name", name: "Red Hat OpenJDK 11 ELS for RHEL 9", product: { name: "Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS", product_identification_helper: { cpe: "cpe:/a:redhat:openjdk_els:11::el9", }, }, }, ], category: "product_family", name: "Red Hat OpenJDK", }, { branches: [ { category: "product_version", name: "java-11-openjdk-1:11.0.26.0.4-1.el7_9.src", product: { name: "java-11-openjdk-1:11.0.26.0.4-1.el7_9.src", product_id: "java-11-openjdk-1:11.0.26.0.4-1.el7_9.src", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk@11.0.26.0.4-1.el7_9?arch=src&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-1:11.0.26.0.4-1.el8.src", product: { name: "java-11-openjdk-1:11.0.26.0.4-1.el8.src", product_id: "java-11-openjdk-1:11.0.26.0.4-1.el8.src", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk@11.0.26.0.4-1.el8?arch=src&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-1:11.0.26.0.4-1.el9.src", product: { name: "java-11-openjdk-1:11.0.26.0.4-1.el9.src", product_id: "java-11-openjdk-1:11.0.26.0.4-1.el9.src", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk@11.0.26.0.4-1.el9?arch=src&epoch=1", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "java-11-openjdk-1:11.0.26.0.4-1.el7_9.x86_64", product: { name: "java-11-openjdk-1:11.0.26.0.4-1.el7_9.x86_64", product_id: "java-11-openjdk-1:11.0.26.0.4-1.el7_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk@11.0.26.0.4-1.el7_9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-debug-1:11.0.26.0.4-1.el7_9.x86_64", product: { name: "java-11-openjdk-debug-1:11.0.26.0.4-1.el7_9.x86_64", product_id: "java-11-openjdk-debug-1:11.0.26.0.4-1.el7_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-debug@11.0.26.0.4-1.el7_9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-demo-1:11.0.26.0.4-1.el7_9.x86_64", product: { name: "java-11-openjdk-demo-1:11.0.26.0.4-1.el7_9.x86_64", product_id: "java-11-openjdk-demo-1:11.0.26.0.4-1.el7_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-demo@11.0.26.0.4-1.el7_9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-demo-debug-1:11.0.26.0.4-1.el7_9.x86_64", product: { name: "java-11-openjdk-demo-debug-1:11.0.26.0.4-1.el7_9.x86_64", product_id: "java-11-openjdk-demo-debug-1:11.0.26.0.4-1.el7_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-demo-debug@11.0.26.0.4-1.el7_9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-1:11.0.26.0.4-1.el7_9.x86_64", product: { name: "java-11-openjdk-devel-1:11.0.26.0.4-1.el7_9.x86_64", product_id: "java-11-openjdk-devel-1:11.0.26.0.4-1.el7_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel@11.0.26.0.4-1.el7_9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-debug-1:11.0.26.0.4-1.el7_9.x86_64", product: { name: "java-11-openjdk-devel-debug-1:11.0.26.0.4-1.el7_9.x86_64", product_id: "java-11-openjdk-devel-debug-1:11.0.26.0.4-1.el7_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel-debug@11.0.26.0.4-1.el7_9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-1:11.0.26.0.4-1.el7_9.x86_64", product: { name: "java-11-openjdk-headless-1:11.0.26.0.4-1.el7_9.x86_64", product_id: "java-11-openjdk-headless-1:11.0.26.0.4-1.el7_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless@11.0.26.0.4-1.el7_9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-debug-1:11.0.26.0.4-1.el7_9.x86_64", product: { name: "java-11-openjdk-headless-debug-1:11.0.26.0.4-1.el7_9.x86_64", product_id: "java-11-openjdk-headless-debug-1:11.0.26.0.4-1.el7_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless-debug@11.0.26.0.4-1.el7_9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el7_9.x86_64", product: { name: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el7_9.x86_64", product_id: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el7_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.26.0.4-1.el7_9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-javadoc-debug-1:11.0.26.0.4-1.el7_9.x86_64", product: { name: "java-11-openjdk-javadoc-debug-1:11.0.26.0.4-1.el7_9.x86_64", product_id: "java-11-openjdk-javadoc-debug-1:11.0.26.0.4-1.el7_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-javadoc-debug@11.0.26.0.4-1.el7_9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el7_9.x86_64", product: { name: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el7_9.x86_64", product_id: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el7_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.26.0.4-1.el7_9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-javadoc-zip-debug-1:11.0.26.0.4-1.el7_9.x86_64", product: { name: "java-11-openjdk-javadoc-zip-debug-1:11.0.26.0.4-1.el7_9.x86_64", product_id: "java-11-openjdk-javadoc-zip-debug-1:11.0.26.0.4-1.el7_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-javadoc-zip-debug@11.0.26.0.4-1.el7_9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el7_9.x86_64", product: { name: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el7_9.x86_64", product_id: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el7_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.26.0.4-1.el7_9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-jmods-debug-1:11.0.26.0.4-1.el7_9.x86_64", product: { name: "java-11-openjdk-jmods-debug-1:11.0.26.0.4-1.el7_9.x86_64", product_id: "java-11-openjdk-jmods-debug-1:11.0.26.0.4-1.el7_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-jmods-debug@11.0.26.0.4-1.el7_9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-src-1:11.0.26.0.4-1.el7_9.x86_64", product: { name: "java-11-openjdk-src-1:11.0.26.0.4-1.el7_9.x86_64", product_id: "java-11-openjdk-src-1:11.0.26.0.4-1.el7_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-src@11.0.26.0.4-1.el7_9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-src-debug-1:11.0.26.0.4-1.el7_9.x86_64", product: { name: "java-11-openjdk-src-debug-1:11.0.26.0.4-1.el7_9.x86_64", product_id: "java-11-openjdk-src-debug-1:11.0.26.0.4-1.el7_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-src-debug@11.0.26.0.4-1.el7_9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el7_9.x86_64", product: { name: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el7_9.x86_64", product_id: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el7_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.26.0.4-1.el7_9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-static-libs-debug-1:11.0.26.0.4-1.el7_9.x86_64", product: { name: "java-11-openjdk-static-libs-debug-1:11.0.26.0.4-1.el7_9.x86_64", product_id: "java-11-openjdk-static-libs-debug-1:11.0.26.0.4-1.el7_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-static-libs-debug@11.0.26.0.4-1.el7_9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el7_9.x86_64", product: { name: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el7_9.x86_64", product_id: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el7_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.26.0.4-1.el7_9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-1:11.0.26.0.4-1.el8.x86_64", product: { name: "java-11-openjdk-1:11.0.26.0.4-1.el8.x86_64", product_id: "java-11-openjdk-1:11.0.26.0.4-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk@11.0.26.0.4-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-demo-1:11.0.26.0.4-1.el8.x86_64", product: { name: "java-11-openjdk-demo-1:11.0.26.0.4-1.el8.x86_64", product_id: "java-11-openjdk-demo-1:11.0.26.0.4-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-demo@11.0.26.0.4-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el8.x86_64", product: { name: "java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el8.x86_64", product_id: "java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.26.0.4-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el8.x86_64", product: { name: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el8.x86_64", product_id: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.26.0.4-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-1:11.0.26.0.4-1.el8.x86_64", product: { name: "java-11-openjdk-devel-1:11.0.26.0.4-1.el8.x86_64", product_id: "java-11-openjdk-devel-1:11.0.26.0.4-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel@11.0.26.0.4-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el8.x86_64", product: { name: "java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el8.x86_64", product_id: "java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.26.0.4-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el8.x86_64", product: { name: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el8.x86_64", product_id: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.26.0.4-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el8.x86_64", product: { name: "java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el8.x86_64", product_id: "java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.26.0.4-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-1:11.0.26.0.4-1.el8.x86_64", product: { name: "java-11-openjdk-headless-1:11.0.26.0.4-1.el8.x86_64", product_id: "java-11-openjdk-headless-1:11.0.26.0.4-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless@11.0.26.0.4-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el8.x86_64", product: { name: "java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el8.x86_64", product_id: "java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.26.0.4-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el8.x86_64", product: { name: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el8.x86_64", product_id: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.26.0.4-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el8.x86_64", product: { name: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el8.x86_64", product_id: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.26.0.4-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el8.x86_64", product: { name: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el8.x86_64", product_id: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.26.0.4-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el8.x86_64", product: { name: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el8.x86_64", product_id: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.26.0.4-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el8.x86_64", product: { name: "java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el8.x86_64", product_id: "java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.26.0.4-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el8.x86_64", product: { name: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el8.x86_64", product_id: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.26.0.4-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el8.x86_64", product: { name: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el8.x86_64", product_id: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.26.0.4-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-src-1:11.0.26.0.4-1.el8.x86_64", product: { name: "java-11-openjdk-src-1:11.0.26.0.4-1.el8.x86_64", product_id: "java-11-openjdk-src-1:11.0.26.0.4-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-src@11.0.26.0.4-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el8.x86_64", product: { name: "java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el8.x86_64", product_id: "java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.26.0.4-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el8.x86_64", product: { name: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el8.x86_64", product_id: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.26.0.4-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el8.x86_64", product: { name: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el8.x86_64", product_id: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.26.0.4-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el8.x86_64", product: { name: "java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el8.x86_64", product_id: "java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.26.0.4-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el8.x86_64", product: { name: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el8.x86_64", product_id: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.26.0.4-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el8.x86_64", product: { name: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el8.x86_64", product_id: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.26.0.4-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el8.x86_64", product: { name: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el8.x86_64", product_id: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.26.0.4-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el8.x86_64", product: { name: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el8.x86_64", product_id: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.26.0.4-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", product: { name: "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", product_id: "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.26.0.4-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", product: { name: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", product_id: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.26.0.4-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", product: { name: "java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", product_id: "java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.26.0.4-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el8.x86_64", product: { name: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el8.x86_64", product_id: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.26.0.4-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", product: { name: "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", product_id: "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.26.0.4-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", product: { name: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", product_id: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.26.0.4-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", product: { name: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", product_id: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.26.0.4-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-1:11.0.26.0.4-1.el9.x86_64", product: { name: "java-11-openjdk-1:11.0.26.0.4-1.el9.x86_64", product_id: "java-11-openjdk-1:11.0.26.0.4-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk@11.0.26.0.4-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-demo-1:11.0.26.0.4-1.el9.x86_64", product: { name: "java-11-openjdk-demo-1:11.0.26.0.4-1.el9.x86_64", product_id: "java-11-openjdk-demo-1:11.0.26.0.4-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-demo@11.0.26.0.4-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el9.x86_64", product: { name: "java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el9.x86_64", product_id: "java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.26.0.4-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el9.x86_64", product: { name: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el9.x86_64", product_id: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.26.0.4-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-1:11.0.26.0.4-1.el9.x86_64", product: { name: "java-11-openjdk-devel-1:11.0.26.0.4-1.el9.x86_64", product_id: "java-11-openjdk-devel-1:11.0.26.0.4-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel@11.0.26.0.4-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el9.x86_64", product: { name: "java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el9.x86_64", product_id: "java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.26.0.4-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el9.x86_64", product: { name: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el9.x86_64", product_id: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.26.0.4-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el9.x86_64", product: { name: "java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el9.x86_64", product_id: "java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.26.0.4-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-1:11.0.26.0.4-1.el9.x86_64", product: { name: "java-11-openjdk-headless-1:11.0.26.0.4-1.el9.x86_64", product_id: "java-11-openjdk-headless-1:11.0.26.0.4-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless@11.0.26.0.4-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el9.x86_64", product: { name: "java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el9.x86_64", product_id: "java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.26.0.4-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el9.x86_64", product: { name: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el9.x86_64", product_id: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.26.0.4-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el9.x86_64", product: { name: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el9.x86_64", product_id: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.26.0.4-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el9.x86_64", product: { name: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el9.x86_64", product_id: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.26.0.4-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el9.x86_64", product: { name: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el9.x86_64", product_id: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.26.0.4-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el9.x86_64", product: { name: "java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el9.x86_64", product_id: "java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.26.0.4-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el9.x86_64", product: { name: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el9.x86_64", product_id: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.26.0.4-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el9.x86_64", product: { name: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el9.x86_64", product_id: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.26.0.4-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-src-1:11.0.26.0.4-1.el9.x86_64", product: { name: "java-11-openjdk-src-1:11.0.26.0.4-1.el9.x86_64", product_id: "java-11-openjdk-src-1:11.0.26.0.4-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-src@11.0.26.0.4-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el9.x86_64", product: { name: "java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el9.x86_64", product_id: "java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.26.0.4-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el9.x86_64", product: { name: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el9.x86_64", product_id: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.26.0.4-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el9.x86_64", product: { name: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el9.x86_64", product_id: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.26.0.4-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el9.x86_64", product: { name: "java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el9.x86_64", product_id: "java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.26.0.4-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el9.x86_64", product: { name: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el9.x86_64", product_id: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.26.0.4-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el9.x86_64", product: { name: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el9.x86_64", product_id: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.26.0.4-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el9.x86_64", product: { name: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el9.x86_64", product_id: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.26.0.4-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el9.x86_64", product: { name: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el9.x86_64", product_id: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.26.0.4-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", product: { name: "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", product_id: "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.26.0.4-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", product: { name: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", product_id: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.26.0.4-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", product: { name: "java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", product_id: "java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.26.0.4-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el9.x86_64", product: { name: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el9.x86_64", product_id: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.26.0.4-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", product: { name: "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", product_id: "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.26.0.4-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", product: { name: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", product_id: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.26.0.4-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", product: { name: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", product_id: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.26.0.4-1.el9?arch=x86_64&epoch=1", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "java-11-openjdk-1:11.0.26.0.4-1.el7_9.s390x", product: { name: "java-11-openjdk-1:11.0.26.0.4-1.el7_9.s390x", product_id: "java-11-openjdk-1:11.0.26.0.4-1.el7_9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk@11.0.26.0.4-1.el7_9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-debug-1:11.0.26.0.4-1.el7_9.s390x", product: { name: "java-11-openjdk-debug-1:11.0.26.0.4-1.el7_9.s390x", product_id: "java-11-openjdk-debug-1:11.0.26.0.4-1.el7_9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-debug@11.0.26.0.4-1.el7_9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-demo-1:11.0.26.0.4-1.el7_9.s390x", product: { name: "java-11-openjdk-demo-1:11.0.26.0.4-1.el7_9.s390x", product_id: "java-11-openjdk-demo-1:11.0.26.0.4-1.el7_9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-demo@11.0.26.0.4-1.el7_9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-demo-debug-1:11.0.26.0.4-1.el7_9.s390x", product: { name: "java-11-openjdk-demo-debug-1:11.0.26.0.4-1.el7_9.s390x", product_id: "java-11-openjdk-demo-debug-1:11.0.26.0.4-1.el7_9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-demo-debug@11.0.26.0.4-1.el7_9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-1:11.0.26.0.4-1.el7_9.s390x", product: { name: "java-11-openjdk-devel-1:11.0.26.0.4-1.el7_9.s390x", product_id: "java-11-openjdk-devel-1:11.0.26.0.4-1.el7_9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel@11.0.26.0.4-1.el7_9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-debug-1:11.0.26.0.4-1.el7_9.s390x", product: { name: "java-11-openjdk-devel-debug-1:11.0.26.0.4-1.el7_9.s390x", product_id: "java-11-openjdk-devel-debug-1:11.0.26.0.4-1.el7_9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel-debug@11.0.26.0.4-1.el7_9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-1:11.0.26.0.4-1.el7_9.s390x", product: { name: "java-11-openjdk-headless-1:11.0.26.0.4-1.el7_9.s390x", product_id: "java-11-openjdk-headless-1:11.0.26.0.4-1.el7_9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless@11.0.26.0.4-1.el7_9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-debug-1:11.0.26.0.4-1.el7_9.s390x", product: { name: "java-11-openjdk-headless-debug-1:11.0.26.0.4-1.el7_9.s390x", product_id: "java-11-openjdk-headless-debug-1:11.0.26.0.4-1.el7_9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless-debug@11.0.26.0.4-1.el7_9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el7_9.s390x", product: { name: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el7_9.s390x", product_id: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el7_9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.26.0.4-1.el7_9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-javadoc-debug-1:11.0.26.0.4-1.el7_9.s390x", product: { name: "java-11-openjdk-javadoc-debug-1:11.0.26.0.4-1.el7_9.s390x", product_id: "java-11-openjdk-javadoc-debug-1:11.0.26.0.4-1.el7_9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-javadoc-debug@11.0.26.0.4-1.el7_9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el7_9.s390x", product: { name: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el7_9.s390x", product_id: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el7_9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.26.0.4-1.el7_9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-javadoc-zip-debug-1:11.0.26.0.4-1.el7_9.s390x", product: { name: "java-11-openjdk-javadoc-zip-debug-1:11.0.26.0.4-1.el7_9.s390x", product_id: "java-11-openjdk-javadoc-zip-debug-1:11.0.26.0.4-1.el7_9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-javadoc-zip-debug@11.0.26.0.4-1.el7_9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el7_9.s390x", product: { name: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el7_9.s390x", product_id: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el7_9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.26.0.4-1.el7_9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-jmods-debug-1:11.0.26.0.4-1.el7_9.s390x", product: { name: "java-11-openjdk-jmods-debug-1:11.0.26.0.4-1.el7_9.s390x", product_id: "java-11-openjdk-jmods-debug-1:11.0.26.0.4-1.el7_9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-jmods-debug@11.0.26.0.4-1.el7_9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-src-1:11.0.26.0.4-1.el7_9.s390x", product: { name: "java-11-openjdk-src-1:11.0.26.0.4-1.el7_9.s390x", product_id: "java-11-openjdk-src-1:11.0.26.0.4-1.el7_9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-src@11.0.26.0.4-1.el7_9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-src-debug-1:11.0.26.0.4-1.el7_9.s390x", product: { name: "java-11-openjdk-src-debug-1:11.0.26.0.4-1.el7_9.s390x", product_id: "java-11-openjdk-src-debug-1:11.0.26.0.4-1.el7_9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-src-debug@11.0.26.0.4-1.el7_9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el7_9.s390x", product: { name: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el7_9.s390x", product_id: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el7_9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.26.0.4-1.el7_9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-static-libs-debug-1:11.0.26.0.4-1.el7_9.s390x", product: { name: "java-11-openjdk-static-libs-debug-1:11.0.26.0.4-1.el7_9.s390x", product_id: "java-11-openjdk-static-libs-debug-1:11.0.26.0.4-1.el7_9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-static-libs-debug@11.0.26.0.4-1.el7_9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el7_9.s390x", product: { name: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el7_9.s390x", product_id: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el7_9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.26.0.4-1.el7_9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-1:11.0.26.0.4-1.el8.s390x", product: { name: "java-11-openjdk-1:11.0.26.0.4-1.el8.s390x", product_id: "java-11-openjdk-1:11.0.26.0.4-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk@11.0.26.0.4-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-demo-1:11.0.26.0.4-1.el8.s390x", product: { name: "java-11-openjdk-demo-1:11.0.26.0.4-1.el8.s390x", product_id: "java-11-openjdk-demo-1:11.0.26.0.4-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-demo@11.0.26.0.4-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el8.s390x", product: { name: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el8.s390x", product_id: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.26.0.4-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-1:11.0.26.0.4-1.el8.s390x", product: { name: "java-11-openjdk-devel-1:11.0.26.0.4-1.el8.s390x", product_id: "java-11-openjdk-devel-1:11.0.26.0.4-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel@11.0.26.0.4-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el8.s390x", product: { name: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el8.s390x", product_id: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.26.0.4-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-1:11.0.26.0.4-1.el8.s390x", product: { name: "java-11-openjdk-headless-1:11.0.26.0.4-1.el8.s390x", product_id: "java-11-openjdk-headless-1:11.0.26.0.4-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless@11.0.26.0.4-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el8.s390x", product: { name: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el8.s390x", product_id: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.26.0.4-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el8.s390x", product: { name: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el8.s390x", product_id: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.26.0.4-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el8.s390x", product: { name: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el8.s390x", product_id: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.26.0.4-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el8.s390x", product: { name: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el8.s390x", product_id: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.26.0.4-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el8.s390x", product: { name: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el8.s390x", product_id: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.26.0.4-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el8.s390x", product: { name: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el8.s390x", product_id: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.26.0.4-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-src-1:11.0.26.0.4-1.el8.s390x", product: { name: "java-11-openjdk-src-1:11.0.26.0.4-1.el8.s390x", product_id: "java-11-openjdk-src-1:11.0.26.0.4-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-src@11.0.26.0.4-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el8.s390x", product: { name: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el8.s390x", product_id: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.26.0.4-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el8.s390x", product: { name: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el8.s390x", product_id: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.26.0.4-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el8.s390x", product: { name: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el8.s390x", product_id: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.26.0.4-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el8.s390x", product: { name: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el8.s390x", product_id: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.26.0.4-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el8.s390x", product: { name: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el8.s390x", product_id: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.26.0.4-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el8.s390x", product: { name: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el8.s390x", product_id: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.26.0.4-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.s390x", product: { name: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.s390x", product_id: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.26.0.4-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el8.s390x", product: { name: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el8.s390x", product_id: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.26.0.4-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.s390x", product: { name: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.s390x", product_id: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.26.0.4-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.s390x", product: { name: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.s390x", product_id: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.26.0.4-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-1:11.0.26.0.4-1.el9.s390x", product: { name: "java-11-openjdk-1:11.0.26.0.4-1.el9.s390x", product_id: "java-11-openjdk-1:11.0.26.0.4-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk@11.0.26.0.4-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-demo-1:11.0.26.0.4-1.el9.s390x", product: { name: "java-11-openjdk-demo-1:11.0.26.0.4-1.el9.s390x", product_id: "java-11-openjdk-demo-1:11.0.26.0.4-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-demo@11.0.26.0.4-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el9.s390x", product: { name: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el9.s390x", product_id: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.26.0.4-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-1:11.0.26.0.4-1.el9.s390x", product: { name: "java-11-openjdk-devel-1:11.0.26.0.4-1.el9.s390x", product_id: "java-11-openjdk-devel-1:11.0.26.0.4-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel@11.0.26.0.4-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el9.s390x", product: { name: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el9.s390x", product_id: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.26.0.4-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-1:11.0.26.0.4-1.el9.s390x", product: { name: "java-11-openjdk-headless-1:11.0.26.0.4-1.el9.s390x", product_id: "java-11-openjdk-headless-1:11.0.26.0.4-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless@11.0.26.0.4-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el9.s390x", product: { name: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el9.s390x", product_id: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.26.0.4-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el9.s390x", product: { name: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el9.s390x", product_id: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.26.0.4-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el9.s390x", product: { name: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el9.s390x", product_id: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.26.0.4-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el9.s390x", product: { name: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el9.s390x", product_id: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.26.0.4-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el9.s390x", product: { name: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el9.s390x", product_id: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.26.0.4-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el9.s390x", product: { name: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el9.s390x", product_id: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.26.0.4-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-src-1:11.0.26.0.4-1.el9.s390x", product: { name: "java-11-openjdk-src-1:11.0.26.0.4-1.el9.s390x", product_id: "java-11-openjdk-src-1:11.0.26.0.4-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-src@11.0.26.0.4-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el9.s390x", product: { name: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el9.s390x", product_id: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.26.0.4-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el9.s390x", product: { name: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el9.s390x", product_id: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.26.0.4-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el9.s390x", product: { name: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el9.s390x", product_id: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.26.0.4-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el9.s390x", product: { name: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el9.s390x", product_id: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.26.0.4-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el9.s390x", product: { name: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el9.s390x", product_id: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.26.0.4-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el9.s390x", product: { name: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el9.s390x", product_id: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.26.0.4-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.s390x", product: { name: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.s390x", product_id: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.26.0.4-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el9.s390x", product: { name: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el9.s390x", product_id: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.26.0.4-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.s390x", product: { name: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.s390x", product_id: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.26.0.4-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.s390x", product: { name: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.s390x", product_id: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.26.0.4-1.el9?arch=s390x&epoch=1", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "java-11-openjdk-1:11.0.26.0.4-1.el8.aarch64", product: { name: "java-11-openjdk-1:11.0.26.0.4-1.el8.aarch64", product_id: "java-11-openjdk-1:11.0.26.0.4-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk@11.0.26.0.4-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-demo-1:11.0.26.0.4-1.el8.aarch64", product: { name: "java-11-openjdk-demo-1:11.0.26.0.4-1.el8.aarch64", product_id: "java-11-openjdk-demo-1:11.0.26.0.4-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-demo@11.0.26.0.4-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el8.aarch64", product: { name: "java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el8.aarch64", product_id: "java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.26.0.4-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el8.aarch64", product: { name: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el8.aarch64", product_id: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.26.0.4-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-1:11.0.26.0.4-1.el8.aarch64", product: { name: "java-11-openjdk-devel-1:11.0.26.0.4-1.el8.aarch64", product_id: "java-11-openjdk-devel-1:11.0.26.0.4-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel@11.0.26.0.4-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el8.aarch64", product: { name: "java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el8.aarch64", product_id: "java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.26.0.4-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el8.aarch64", product: { name: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el8.aarch64", product_id: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.26.0.4-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el8.aarch64", product: { name: "java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el8.aarch64", product_id: "java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.26.0.4-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-1:11.0.26.0.4-1.el8.aarch64", product: { name: "java-11-openjdk-headless-1:11.0.26.0.4-1.el8.aarch64", product_id: "java-11-openjdk-headless-1:11.0.26.0.4-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless@11.0.26.0.4-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el8.aarch64", product: { name: "java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el8.aarch64", product_id: "java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.26.0.4-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el8.aarch64", product: { name: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el8.aarch64", product_id: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.26.0.4-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el8.aarch64", product: { name: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el8.aarch64", product_id: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.26.0.4-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el8.aarch64", product: { name: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el8.aarch64", product_id: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.26.0.4-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el8.aarch64", product: { name: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el8.aarch64", product_id: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.26.0.4-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el8.aarch64", product: { name: "java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el8.aarch64", product_id: "java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.26.0.4-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el8.aarch64", product: { name: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el8.aarch64", product_id: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.26.0.4-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el8.aarch64", product: { name: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el8.aarch64", product_id: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.26.0.4-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-src-1:11.0.26.0.4-1.el8.aarch64", product: { name: "java-11-openjdk-src-1:11.0.26.0.4-1.el8.aarch64", product_id: "java-11-openjdk-src-1:11.0.26.0.4-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-src@11.0.26.0.4-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el8.aarch64", product: { name: "java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el8.aarch64", product_id: "java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.26.0.4-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el8.aarch64", product: { name: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el8.aarch64", product_id: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.26.0.4-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el8.aarch64", product: { name: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el8.aarch64", product_id: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.26.0.4-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el8.aarch64", product: { name: "java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el8.aarch64", product_id: "java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.26.0.4-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el8.aarch64", product: { name: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el8.aarch64", product_id: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.26.0.4-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el8.aarch64", product: { name: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el8.aarch64", product_id: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.26.0.4-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el8.aarch64", product: { name: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el8.aarch64", product_id: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.26.0.4-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el8.aarch64", product: { name: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el8.aarch64", product_id: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.26.0.4-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", product: { name: "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", product_id: "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.26.0.4-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", product: { name: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", product_id: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.26.0.4-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", product: { name: "java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", product_id: "java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.26.0.4-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el8.aarch64", product: { name: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el8.aarch64", product_id: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.26.0.4-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", product: { name: "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", product_id: "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.26.0.4-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", product: { name: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", product_id: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.26.0.4-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", product: { name: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", product_id: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.26.0.4-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-1:11.0.26.0.4-1.el9.aarch64", product: { name: "java-11-openjdk-1:11.0.26.0.4-1.el9.aarch64", product_id: "java-11-openjdk-1:11.0.26.0.4-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk@11.0.26.0.4-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-demo-1:11.0.26.0.4-1.el9.aarch64", product: { name: "java-11-openjdk-demo-1:11.0.26.0.4-1.el9.aarch64", product_id: "java-11-openjdk-demo-1:11.0.26.0.4-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-demo@11.0.26.0.4-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el9.aarch64", product: { name: "java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el9.aarch64", product_id: "java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.26.0.4-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el9.aarch64", product: { name: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el9.aarch64", product_id: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.26.0.4-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-1:11.0.26.0.4-1.el9.aarch64", product: { name: "java-11-openjdk-devel-1:11.0.26.0.4-1.el9.aarch64", product_id: "java-11-openjdk-devel-1:11.0.26.0.4-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel@11.0.26.0.4-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el9.aarch64", product: { name: "java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el9.aarch64", product_id: "java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.26.0.4-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el9.aarch64", product: { name: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el9.aarch64", product_id: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.26.0.4-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el9.aarch64", product: { name: "java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el9.aarch64", product_id: "java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.26.0.4-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-1:11.0.26.0.4-1.el9.aarch64", product: { name: "java-11-openjdk-headless-1:11.0.26.0.4-1.el9.aarch64", product_id: "java-11-openjdk-headless-1:11.0.26.0.4-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless@11.0.26.0.4-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el9.aarch64", product: { name: "java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el9.aarch64", product_id: "java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.26.0.4-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el9.aarch64", product: { name: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el9.aarch64", product_id: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.26.0.4-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el9.aarch64", product: { name: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el9.aarch64", product_id: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.26.0.4-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el9.aarch64", product: { name: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el9.aarch64", product_id: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.26.0.4-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el9.aarch64", product: { name: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el9.aarch64", product_id: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.26.0.4-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el9.aarch64", product: { name: "java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el9.aarch64", product_id: "java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.26.0.4-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el9.aarch64", product: { name: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el9.aarch64", product_id: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.26.0.4-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el9.aarch64", product: { name: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el9.aarch64", product_id: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.26.0.4-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-src-1:11.0.26.0.4-1.el9.aarch64", product: { name: "java-11-openjdk-src-1:11.0.26.0.4-1.el9.aarch64", product_id: "java-11-openjdk-src-1:11.0.26.0.4-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-src@11.0.26.0.4-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el9.aarch64", product: { name: "java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el9.aarch64", product_id: "java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.26.0.4-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el9.aarch64", product: { name: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el9.aarch64", product_id: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.26.0.4-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el9.aarch64", product: { name: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el9.aarch64", product_id: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.26.0.4-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el9.aarch64", product: { name: "java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el9.aarch64", product_id: "java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.26.0.4-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el9.aarch64", product: { name: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el9.aarch64", product_id: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.26.0.4-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el9.aarch64", product: { name: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el9.aarch64", product_id: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.26.0.4-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el9.aarch64", product: { name: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el9.aarch64", product_id: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.26.0.4-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el9.aarch64", product: { name: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el9.aarch64", product_id: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.26.0.4-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", product: { name: "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", product_id: "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.26.0.4-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", product: { name: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", product_id: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.26.0.4-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", product: { name: "java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", product_id: "java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.26.0.4-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el9.aarch64", product: { name: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el9.aarch64", product_id: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.26.0.4-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", product: { name: "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", product_id: "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.26.0.4-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", product: { name: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", product_id: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.26.0.4-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", product: { name: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", product_id: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.26.0.4-1.el9?arch=aarch64&epoch=1", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "java-11-openjdk-1:11.0.26.0.4-1.el8.ppc64le", product: { name: "java-11-openjdk-1:11.0.26.0.4-1.el8.ppc64le", product_id: "java-11-openjdk-1:11.0.26.0.4-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk@11.0.26.0.4-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-demo-1:11.0.26.0.4-1.el8.ppc64le", product: { name: "java-11-openjdk-demo-1:11.0.26.0.4-1.el8.ppc64le", product_id: "java-11-openjdk-demo-1:11.0.26.0.4-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-demo@11.0.26.0.4-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", product: { name: "java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", product_id: "java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.26.0.4-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", product: { name: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", product_id: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.26.0.4-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-1:11.0.26.0.4-1.el8.ppc64le", product: { name: "java-11-openjdk-devel-1:11.0.26.0.4-1.el8.ppc64le", product_id: "java-11-openjdk-devel-1:11.0.26.0.4-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel@11.0.26.0.4-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", product: { name: "java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", product_id: "java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.26.0.4-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", product: { name: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", product_id: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.26.0.4-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", product: { name: "java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", product_id: "java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.26.0.4-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-1:11.0.26.0.4-1.el8.ppc64le", product: { name: "java-11-openjdk-headless-1:11.0.26.0.4-1.el8.ppc64le", product_id: "java-11-openjdk-headless-1:11.0.26.0.4-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless@11.0.26.0.4-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", product: { name: "java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", product_id: "java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.26.0.4-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", product: { name: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", product_id: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.26.0.4-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el8.ppc64le", product: { name: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el8.ppc64le", product_id: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.26.0.4-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el8.ppc64le", product: { name: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el8.ppc64le", product_id: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.26.0.4-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el8.ppc64le", product: { name: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el8.ppc64le", product_id: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.26.0.4-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", product: { name: "java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", product_id: "java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.26.0.4-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", product: { name: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", product_id: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.26.0.4-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", product: { name: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", product_id: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.26.0.4-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-src-1:11.0.26.0.4-1.el8.ppc64le", product: { name: "java-11-openjdk-src-1:11.0.26.0.4-1.el8.ppc64le", product_id: "java-11-openjdk-src-1:11.0.26.0.4-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-src@11.0.26.0.4-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", product: { name: "java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", product_id: "java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.26.0.4-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", product: { name: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", product_id: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.26.0.4-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el8.ppc64le", product: { name: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el8.ppc64le", product_id: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.26.0.4-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", product: { name: "java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", product_id: "java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.26.0.4-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", product: { name: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", product_id: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.26.0.4-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el8.ppc64le", product: { name: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el8.ppc64le", product_id: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.26.0.4-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", product: { name: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", product_id: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.26.0.4-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", product: { name: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", product_id: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.26.0.4-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", product: { name: "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", product_id: "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.26.0.4-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", product: { name: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", product_id: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.26.0.4-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", product: { name: "java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", product_id: "java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.26.0.4-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", product: { name: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", product_id: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.26.0.4-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", product: { name: "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", product_id: "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.26.0.4-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", product: { name: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", product_id: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.26.0.4-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", product: { name: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", product_id: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.26.0.4-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-1:11.0.26.0.4-1.el9.ppc64le", product: { name: "java-11-openjdk-1:11.0.26.0.4-1.el9.ppc64le", product_id: "java-11-openjdk-1:11.0.26.0.4-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk@11.0.26.0.4-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-demo-1:11.0.26.0.4-1.el9.ppc64le", product: { name: "java-11-openjdk-demo-1:11.0.26.0.4-1.el9.ppc64le", product_id: "java-11-openjdk-demo-1:11.0.26.0.4-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-demo@11.0.26.0.4-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", product: { name: "java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", product_id: "java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.26.0.4-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", product: { name: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", product_id: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.26.0.4-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-1:11.0.26.0.4-1.el9.ppc64le", product: { name: "java-11-openjdk-devel-1:11.0.26.0.4-1.el9.ppc64le", product_id: "java-11-openjdk-devel-1:11.0.26.0.4-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel@11.0.26.0.4-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", product: { name: "java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", product_id: "java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.26.0.4-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", product: { name: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", product_id: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.26.0.4-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", product: { name: "java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", product_id: "java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.26.0.4-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-1:11.0.26.0.4-1.el9.ppc64le", product: { name: "java-11-openjdk-headless-1:11.0.26.0.4-1.el9.ppc64le", product_id: "java-11-openjdk-headless-1:11.0.26.0.4-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless@11.0.26.0.4-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", product: { name: "java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", product_id: "java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.26.0.4-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", product: { name: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", product_id: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.26.0.4-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el9.ppc64le", product: { name: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el9.ppc64le", product_id: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.26.0.4-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el9.ppc64le", product: { name: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el9.ppc64le", product_id: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.26.0.4-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el9.ppc64le", product: { name: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el9.ppc64le", product_id: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.26.0.4-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", product: { name: "java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", product_id: "java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.26.0.4-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", product: { name: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", product_id: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.26.0.4-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", product: { name: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", product_id: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.26.0.4-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-src-1:11.0.26.0.4-1.el9.ppc64le", product: { name: "java-11-openjdk-src-1:11.0.26.0.4-1.el9.ppc64le", product_id: "java-11-openjdk-src-1:11.0.26.0.4-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-src@11.0.26.0.4-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", product: { name: "java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", product_id: "java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.26.0.4-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", product: { name: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", product_id: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.26.0.4-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el9.ppc64le", product: { name: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el9.ppc64le", product_id: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.26.0.4-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", product: { name: "java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", product_id: "java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.26.0.4-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", product: { name: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", product_id: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.26.0.4-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el9.ppc64le", product: { name: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el9.ppc64le", product_id: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.26.0.4-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", product: { name: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", product_id: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.26.0.4-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", product: { name: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", product_id: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.26.0.4-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", product: { name: "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", product_id: "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.26.0.4-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", product: { name: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", product_id: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.26.0.4-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", product: { name: "java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", product_id: "java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.26.0.4-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", product: { name: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", product_id: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.26.0.4-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", product: { name: "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", product_id: "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.26.0.4-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", product: { name: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", product_id: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.26.0.4-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", product: { name: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", product_id: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.26.0.4-1.el9?arch=ppc64le&epoch=1", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "java-11-openjdk-1:11.0.26.0.4-1.el7_9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el7_9.s390x", }, product_reference: "java-11-openjdk-1:11.0.26.0.4-1.el7_9.s390x", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-1:11.0.26.0.4-1.el7_9.src as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el7_9.src", }, product_reference: "java-11-openjdk-1:11.0.26.0.4-1.el7_9.src", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-1:11.0.26.0.4-1.el7_9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el7_9.x86_64", }, product_reference: "java-11-openjdk-1:11.0.26.0.4-1.el7_9.x86_64", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-debug-1:11.0.26.0.4-1.el7_9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.26.0.4-1.el7_9.s390x", }, product_reference: "java-11-openjdk-debug-1:11.0.26.0.4-1.el7_9.s390x", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-debug-1:11.0.26.0.4-1.el7_9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.26.0.4-1.el7_9.x86_64", }, product_reference: "java-11-openjdk-debug-1:11.0.26.0.4-1.el7_9.x86_64", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el7_9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el7_9.s390x", }, product_reference: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el7_9.s390x", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el7_9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el7_9.x86_64", }, product_reference: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el7_9.x86_64", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-1:11.0.26.0.4-1.el7_9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el7_9.s390x", }, product_reference: "java-11-openjdk-demo-1:11.0.26.0.4-1.el7_9.s390x", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-1:11.0.26.0.4-1.el7_9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el7_9.x86_64", }, product_reference: "java-11-openjdk-demo-1:11.0.26.0.4-1.el7_9.x86_64", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-debug-1:11.0.26.0.4-1.el7_9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.26.0.4-1.el7_9.s390x", }, product_reference: "java-11-openjdk-demo-debug-1:11.0.26.0.4-1.el7_9.s390x", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-debug-1:11.0.26.0.4-1.el7_9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.26.0.4-1.el7_9.x86_64", }, product_reference: "java-11-openjdk-demo-debug-1:11.0.26.0.4-1.el7_9.x86_64", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-1:11.0.26.0.4-1.el7_9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el7_9.s390x", }, product_reference: "java-11-openjdk-devel-1:11.0.26.0.4-1.el7_9.s390x", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-1:11.0.26.0.4-1.el7_9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el7_9.x86_64", }, product_reference: "java-11-openjdk-devel-1:11.0.26.0.4-1.el7_9.x86_64", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-debug-1:11.0.26.0.4-1.el7_9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.26.0.4-1.el7_9.s390x", }, product_reference: "java-11-openjdk-devel-debug-1:11.0.26.0.4-1.el7_9.s390x", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-debug-1:11.0.26.0.4-1.el7_9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.26.0.4-1.el7_9.x86_64", }, product_reference: "java-11-openjdk-devel-debug-1:11.0.26.0.4-1.el7_9.x86_64", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-1:11.0.26.0.4-1.el7_9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el7_9.s390x", }, product_reference: "java-11-openjdk-headless-1:11.0.26.0.4-1.el7_9.s390x", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-1:11.0.26.0.4-1.el7_9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el7_9.x86_64", }, product_reference: "java-11-openjdk-headless-1:11.0.26.0.4-1.el7_9.x86_64", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-debug-1:11.0.26.0.4-1.el7_9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.26.0.4-1.el7_9.s390x", }, product_reference: "java-11-openjdk-headless-debug-1:11.0.26.0.4-1.el7_9.s390x", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-debug-1:11.0.26.0.4-1.el7_9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.26.0.4-1.el7_9.x86_64", }, product_reference: "java-11-openjdk-headless-debug-1:11.0.26.0.4-1.el7_9.x86_64", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el7_9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el7_9.s390x", }, product_reference: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el7_9.s390x", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el7_9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el7_9.x86_64", }, product_reference: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el7_9.x86_64", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-javadoc-debug-1:11.0.26.0.4-1.el7_9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.26.0.4-1.el7_9.s390x", }, product_reference: "java-11-openjdk-javadoc-debug-1:11.0.26.0.4-1.el7_9.s390x", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-javadoc-debug-1:11.0.26.0.4-1.el7_9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.26.0.4-1.el7_9.x86_64", }, product_reference: "java-11-openjdk-javadoc-debug-1:11.0.26.0.4-1.el7_9.x86_64", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el7_9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el7_9.s390x", }, product_reference: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el7_9.s390x", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el7_9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el7_9.x86_64", }, product_reference: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el7_9.x86_64", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-javadoc-zip-debug-1:11.0.26.0.4-1.el7_9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.26.0.4-1.el7_9.s390x", }, product_reference: "java-11-openjdk-javadoc-zip-debug-1:11.0.26.0.4-1.el7_9.s390x", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-javadoc-zip-debug-1:11.0.26.0.4-1.el7_9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.26.0.4-1.el7_9.x86_64", }, product_reference: "java-11-openjdk-javadoc-zip-debug-1:11.0.26.0.4-1.el7_9.x86_64", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el7_9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el7_9.s390x", }, product_reference: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el7_9.s390x", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el7_9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el7_9.x86_64", }, product_reference: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el7_9.x86_64", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-jmods-debug-1:11.0.26.0.4-1.el7_9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.26.0.4-1.el7_9.s390x", }, product_reference: "java-11-openjdk-jmods-debug-1:11.0.26.0.4-1.el7_9.s390x", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-jmods-debug-1:11.0.26.0.4-1.el7_9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.26.0.4-1.el7_9.x86_64", }, product_reference: "java-11-openjdk-jmods-debug-1:11.0.26.0.4-1.el7_9.x86_64", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-src-1:11.0.26.0.4-1.el7_9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el7_9.s390x", }, product_reference: "java-11-openjdk-src-1:11.0.26.0.4-1.el7_9.s390x", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-src-1:11.0.26.0.4-1.el7_9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el7_9.x86_64", }, product_reference: "java-11-openjdk-src-1:11.0.26.0.4-1.el7_9.x86_64", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-src-debug-1:11.0.26.0.4-1.el7_9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.26.0.4-1.el7_9.s390x", }, product_reference: "java-11-openjdk-src-debug-1:11.0.26.0.4-1.el7_9.s390x", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-src-debug-1:11.0.26.0.4-1.el7_9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.26.0.4-1.el7_9.x86_64", }, product_reference: "java-11-openjdk-src-debug-1:11.0.26.0.4-1.el7_9.x86_64", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el7_9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el7_9.s390x", }, product_reference: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el7_9.s390x", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el7_9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el7_9.x86_64", }, product_reference: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el7_9.x86_64", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-static-libs-debug-1:11.0.26.0.4-1.el7_9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.26.0.4-1.el7_9.s390x", }, product_reference: "java-11-openjdk-static-libs-debug-1:11.0.26.0.4-1.el7_9.s390x", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-static-libs-debug-1:11.0.26.0.4-1.el7_9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 7", product_id: "7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.26.0.4-1.el7_9.x86_64", }, product_reference: "java-11-openjdk-static-libs-debug-1:11.0.26.0.4-1.el7_9.x86_64", relates_to_product_reference: "7Server-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-1:11.0.26.0.4-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el8.aarch64", }, product_reference: "java-11-openjdk-1:11.0.26.0.4-1.el8.aarch64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-1:11.0.26.0.4-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el8.ppc64le", }, product_reference: "java-11-openjdk-1:11.0.26.0.4-1.el8.ppc64le", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-1:11.0.26.0.4-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el8.s390x", }, product_reference: "java-11-openjdk-1:11.0.26.0.4-1.el8.s390x", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-1:11.0.26.0.4-1.el8.src as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el8.src", }, product_reference: "java-11-openjdk-1:11.0.26.0.4-1.el8.src", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-1:11.0.26.0.4-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el8.x86_64", }, product_reference: "java-11-openjdk-1:11.0.26.0.4-1.el8.x86_64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el8.aarch64", }, product_reference: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el8.aarch64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", }, product_reference: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el8.s390x", }, product_reference: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el8.s390x", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el8.x86_64", }, product_reference: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el8.x86_64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.26.0.4-1.el8.aarch64", }, product_reference: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el8.aarch64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.26.0.4-1.el8.ppc64le", }, product_reference: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el8.ppc64le", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.26.0.4-1.el8.s390x", }, product_reference: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el8.s390x", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.26.0.4-1.el8.x86_64", }, product_reference: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el8.x86_64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-1:11.0.26.0.4-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el8.aarch64", }, product_reference: "java-11-openjdk-demo-1:11.0.26.0.4-1.el8.aarch64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-1:11.0.26.0.4-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el8.ppc64le", }, product_reference: "java-11-openjdk-demo-1:11.0.26.0.4-1.el8.ppc64le", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-1:11.0.26.0.4-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el8.s390x", }, product_reference: "java-11-openjdk-demo-1:11.0.26.0.4-1.el8.s390x", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-1:11.0.26.0.4-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el8.x86_64", }, product_reference: "java-11-openjdk-demo-1:11.0.26.0.4-1.el8.x86_64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el8.aarch64", }, product_reference: "java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el8.aarch64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", }, product_reference: "java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el8.x86_64", }, product_reference: "java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el8.x86_64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el8.aarch64", }, product_reference: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el8.aarch64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", }, product_reference: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el8.s390x", }, product_reference: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el8.s390x", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el8.x86_64", }, product_reference: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el8.x86_64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-1:11.0.26.0.4-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el8.aarch64", }, product_reference: "java-11-openjdk-devel-1:11.0.26.0.4-1.el8.aarch64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-1:11.0.26.0.4-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el8.ppc64le", }, product_reference: "java-11-openjdk-devel-1:11.0.26.0.4-1.el8.ppc64le", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-1:11.0.26.0.4-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el8.s390x", }, product_reference: "java-11-openjdk-devel-1:11.0.26.0.4-1.el8.s390x", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-1:11.0.26.0.4-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el8.x86_64", }, product_reference: "java-11-openjdk-devel-1:11.0.26.0.4-1.el8.x86_64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el8.aarch64", }, product_reference: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el8.aarch64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", }, product_reference: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el8.s390x", }, product_reference: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el8.s390x", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el8.x86_64", }, product_reference: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el8.x86_64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el8.aarch64", }, product_reference: "java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el8.aarch64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", }, product_reference: "java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el8.x86_64", }, product_reference: "java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el8.x86_64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", }, product_reference: "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", }, product_reference: "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", }, product_reference: "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el8.aarch64", }, product_reference: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el8.aarch64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", }, product_reference: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el8.s390x", }, product_reference: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el8.s390x", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el8.x86_64", }, product_reference: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el8.x86_64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", }, product_reference: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", }, product_reference: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.s390x", }, product_reference: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.s390x", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", }, product_reference: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el8.aarch64", }, product_reference: "java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el8.aarch64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", }, product_reference: "java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el8.x86_64", }, product_reference: "java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el8.x86_64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", }, product_reference: "java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", }, product_reference: "java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", }, product_reference: "java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-1:11.0.26.0.4-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el8.aarch64", }, product_reference: "java-11-openjdk-headless-1:11.0.26.0.4-1.el8.aarch64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-1:11.0.26.0.4-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el8.ppc64le", }, product_reference: "java-11-openjdk-headless-1:11.0.26.0.4-1.el8.ppc64le", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-1:11.0.26.0.4-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el8.s390x", }, product_reference: "java-11-openjdk-headless-1:11.0.26.0.4-1.el8.s390x", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-1:11.0.26.0.4-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el8.x86_64", }, product_reference: "java-11-openjdk-headless-1:11.0.26.0.4-1.el8.x86_64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el8.aarch64", }, product_reference: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el8.aarch64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", }, product_reference: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el8.s390x", }, product_reference: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el8.s390x", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el8.x86_64", }, product_reference: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el8.x86_64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el8.aarch64", }, product_reference: "java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el8.aarch64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", }, product_reference: "java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el8.x86_64", }, product_reference: "java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el8.x86_64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", }, product_reference: "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", }, product_reference: "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", }, product_reference: "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el8.aarch64", }, product_reference: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el8.aarch64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", }, product_reference: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el8.s390x", }, product_reference: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el8.s390x", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el8.x86_64", }, product_reference: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el8.x86_64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", }, product_reference: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", }, product_reference: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.s390x", }, product_reference: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.s390x", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", }, product_reference: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el8.aarch64", }, product_reference: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el8.aarch64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el8.ppc64le", }, product_reference: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el8.ppc64le", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el8.s390x", }, product_reference: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el8.s390x", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el8.x86_64", }, product_reference: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el8.x86_64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el8.aarch64", }, product_reference: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el8.aarch64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el8.ppc64le", }, product_reference: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el8.ppc64le", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el8.s390x", }, product_reference: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el8.s390x", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el8.x86_64", }, product_reference: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el8.x86_64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el8.aarch64", }, product_reference: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el8.aarch64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el8.ppc64le", }, product_reference: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el8.ppc64le", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el8.s390x", }, product_reference: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el8.s390x", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el8.x86_64", }, product_reference: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el8.x86_64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el8.aarch64", }, product_reference: "java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el8.aarch64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", }, product_reference: "java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el8.x86_64", }, product_reference: "java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el8.x86_64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el8.aarch64", }, product_reference: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el8.aarch64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", }, product_reference: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el8.s390x", }, product_reference: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el8.s390x", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el8.x86_64", }, product_reference: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el8.x86_64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el8.aarch64", }, product_reference: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el8.aarch64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", }, product_reference: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el8.s390x", }, product_reference: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el8.s390x", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el8.x86_64", }, product_reference: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el8.x86_64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", }, product_reference: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", }, product_reference: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.s390x", }, product_reference: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.s390x", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", }, product_reference: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-src-1:11.0.26.0.4-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el8.aarch64", }, product_reference: "java-11-openjdk-src-1:11.0.26.0.4-1.el8.aarch64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-src-1:11.0.26.0.4-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el8.ppc64le", }, product_reference: "java-11-openjdk-src-1:11.0.26.0.4-1.el8.ppc64le", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-src-1:11.0.26.0.4-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el8.s390x", }, product_reference: "java-11-openjdk-src-1:11.0.26.0.4-1.el8.s390x", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-src-1:11.0.26.0.4-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el8.x86_64", }, product_reference: "java-11-openjdk-src-1:11.0.26.0.4-1.el8.x86_64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el8.aarch64", }, product_reference: "java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el8.aarch64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", }, product_reference: "java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el8.x86_64", }, product_reference: "java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el8.x86_64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el8.aarch64", }, product_reference: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el8.aarch64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", }, product_reference: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el8.s390x", }, product_reference: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el8.s390x", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el8.x86_64", }, product_reference: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el8.x86_64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el8.aarch64", }, product_reference: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el8.aarch64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el8.ppc64le", }, product_reference: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el8.ppc64le", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el8.s390x", }, product_reference: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el8.s390x", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el8.x86_64", }, product_reference: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el8.x86_64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el8.aarch64", }, product_reference: "java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el8.aarch64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", }, product_reference: "java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el8.x86_64", }, product_reference: "java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el8.x86_64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el8.aarch64", }, product_reference: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el8.aarch64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", }, product_reference: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el8.s390x", }, product_reference: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el8.s390x", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8", product_id: "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el8.x86_64", }, product_reference: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el8.x86_64", relates_to_product_reference: "8Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-1:11.0.26.0.4-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el9.aarch64", }, product_reference: "java-11-openjdk-1:11.0.26.0.4-1.el9.aarch64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-1:11.0.26.0.4-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el9.ppc64le", }, product_reference: "java-11-openjdk-1:11.0.26.0.4-1.el9.ppc64le", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-1:11.0.26.0.4-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el9.s390x", }, product_reference: "java-11-openjdk-1:11.0.26.0.4-1.el9.s390x", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-1:11.0.26.0.4-1.el9.src as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el9.src", }, product_reference: "java-11-openjdk-1:11.0.26.0.4-1.el9.src", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-1:11.0.26.0.4-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el9.x86_64", }, product_reference: "java-11-openjdk-1:11.0.26.0.4-1.el9.x86_64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el9.aarch64", }, product_reference: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el9.aarch64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", }, product_reference: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el9.s390x", }, product_reference: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el9.s390x", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el9.x86_64", }, product_reference: "java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el9.x86_64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.26.0.4-1.el9.aarch64", }, product_reference: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el9.aarch64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.26.0.4-1.el9.ppc64le", }, product_reference: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el9.ppc64le", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.26.0.4-1.el9.s390x", }, product_reference: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el9.s390x", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.26.0.4-1.el9.x86_64", }, product_reference: "java-11-openjdk-debugsource-1:11.0.26.0.4-1.el9.x86_64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-1:11.0.26.0.4-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el9.aarch64", }, product_reference: "java-11-openjdk-demo-1:11.0.26.0.4-1.el9.aarch64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-1:11.0.26.0.4-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el9.ppc64le", }, product_reference: "java-11-openjdk-demo-1:11.0.26.0.4-1.el9.ppc64le", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-1:11.0.26.0.4-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el9.s390x", }, product_reference: "java-11-openjdk-demo-1:11.0.26.0.4-1.el9.s390x", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-1:11.0.26.0.4-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el9.x86_64", }, product_reference: "java-11-openjdk-demo-1:11.0.26.0.4-1.el9.x86_64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el9.aarch64", }, product_reference: "java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el9.aarch64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", }, product_reference: "java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el9.x86_64", }, product_reference: "java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el9.x86_64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el9.aarch64", }, product_reference: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el9.aarch64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", }, product_reference: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el9.s390x", }, product_reference: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el9.s390x", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el9.x86_64", }, product_reference: "java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el9.x86_64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-1:11.0.26.0.4-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el9.aarch64", }, product_reference: "java-11-openjdk-devel-1:11.0.26.0.4-1.el9.aarch64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-1:11.0.26.0.4-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el9.ppc64le", }, product_reference: "java-11-openjdk-devel-1:11.0.26.0.4-1.el9.ppc64le", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-1:11.0.26.0.4-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el9.s390x", }, product_reference: "java-11-openjdk-devel-1:11.0.26.0.4-1.el9.s390x", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-1:11.0.26.0.4-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el9.x86_64", }, product_reference: "java-11-openjdk-devel-1:11.0.26.0.4-1.el9.x86_64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el9.aarch64", }, product_reference: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el9.aarch64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", }, product_reference: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el9.s390x", }, product_reference: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el9.s390x", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el9.x86_64", }, product_reference: "java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el9.x86_64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el9.aarch64", }, product_reference: "java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el9.aarch64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", }, product_reference: "java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el9.x86_64", }, product_reference: "java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el9.x86_64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", }, product_reference: "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", }, product_reference: "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", }, product_reference: "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el9.aarch64", }, product_reference: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el9.aarch64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", }, product_reference: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el9.s390x", }, product_reference: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el9.s390x", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el9.x86_64", }, product_reference: "java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el9.x86_64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", }, product_reference: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", }, product_reference: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.s390x", }, product_reference: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.s390x", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", }, product_reference: "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el9.aarch64", }, product_reference: "java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el9.aarch64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", }, product_reference: "java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el9.x86_64", }, product_reference: "java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el9.x86_64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", }, product_reference: "java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", }, product_reference: "java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", }, product_reference: "java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-1:11.0.26.0.4-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el9.aarch64", }, product_reference: "java-11-openjdk-headless-1:11.0.26.0.4-1.el9.aarch64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-1:11.0.26.0.4-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el9.ppc64le", }, product_reference: "java-11-openjdk-headless-1:11.0.26.0.4-1.el9.ppc64le", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-1:11.0.26.0.4-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el9.s390x", }, product_reference: "java-11-openjdk-headless-1:11.0.26.0.4-1.el9.s390x", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-1:11.0.26.0.4-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el9.x86_64", }, product_reference: "java-11-openjdk-headless-1:11.0.26.0.4-1.el9.x86_64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el9.aarch64", }, product_reference: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el9.aarch64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", }, product_reference: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el9.s390x", }, product_reference: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el9.s390x", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el9.x86_64", }, product_reference: "java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el9.x86_64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el9.aarch64", }, product_reference: "java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el9.aarch64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", }, product_reference: "java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el9.x86_64", }, product_reference: "java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el9.x86_64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", }, product_reference: "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", }, product_reference: "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", }, product_reference: "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el9.aarch64", }, product_reference: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el9.aarch64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", }, product_reference: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el9.s390x", }, product_reference: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el9.s390x", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el9.x86_64", }, product_reference: "java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el9.x86_64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", }, product_reference: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", }, product_reference: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.s390x", }, product_reference: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.s390x", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", }, product_reference: "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el9.aarch64", }, product_reference: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el9.aarch64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el9.ppc64le", }, product_reference: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el9.ppc64le", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el9.s390x", }, product_reference: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el9.s390x", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el9.x86_64", }, product_reference: "java-11-openjdk-javadoc-1:11.0.26.0.4-1.el9.x86_64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el9.aarch64", }, product_reference: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el9.aarch64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el9.ppc64le", }, product_reference: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el9.ppc64le", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el9.s390x", }, product_reference: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el9.s390x", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el9.x86_64", }, product_reference: "java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el9.x86_64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el9.aarch64", }, product_reference: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el9.aarch64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el9.ppc64le", }, product_reference: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el9.ppc64le", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el9.s390x", }, product_reference: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el9.s390x", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el9.x86_64", }, product_reference: "java-11-openjdk-jmods-1:11.0.26.0.4-1.el9.x86_64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el9.aarch64", }, product_reference: "java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el9.aarch64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", }, product_reference: "java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el9.x86_64", }, product_reference: "java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el9.x86_64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el9.aarch64", }, product_reference: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el9.aarch64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", }, product_reference: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el9.s390x", }, product_reference: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el9.s390x", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el9.x86_64", }, product_reference: "java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el9.x86_64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el9.aarch64", }, product_reference: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el9.aarch64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", }, product_reference: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el9.s390x", }, product_reference: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el9.s390x", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el9.x86_64", }, product_reference: "java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el9.x86_64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", }, product_reference: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", }, product_reference: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.s390x", }, product_reference: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.s390x", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", }, product_reference: "java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-src-1:11.0.26.0.4-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el9.aarch64", }, product_reference: "java-11-openjdk-src-1:11.0.26.0.4-1.el9.aarch64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-src-1:11.0.26.0.4-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el9.ppc64le", }, product_reference: "java-11-openjdk-src-1:11.0.26.0.4-1.el9.ppc64le", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-src-1:11.0.26.0.4-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el9.s390x", }, product_reference: "java-11-openjdk-src-1:11.0.26.0.4-1.el9.s390x", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-src-1:11.0.26.0.4-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el9.x86_64", }, product_reference: "java-11-openjdk-src-1:11.0.26.0.4-1.el9.x86_64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el9.aarch64", }, product_reference: "java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el9.aarch64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", }, product_reference: "java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el9.x86_64", }, product_reference: "java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el9.x86_64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el9.aarch64", }, product_reference: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el9.aarch64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", }, product_reference: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el9.s390x", }, product_reference: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el9.s390x", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el9.x86_64", }, product_reference: "java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el9.x86_64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el9.aarch64", }, product_reference: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el9.aarch64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el9.ppc64le", }, product_reference: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el9.ppc64le", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el9.s390x", }, product_reference: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el9.s390x", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el9.x86_64", }, product_reference: "java-11-openjdk-static-libs-1:11.0.26.0.4-1.el9.x86_64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el9.aarch64", }, product_reference: "java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el9.aarch64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", }, product_reference: "java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el9.x86_64", }, product_reference: "java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el9.x86_64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el9.aarch64", }, product_reference: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el9.aarch64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", }, product_reference: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el9.s390x", }, product_reference: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el9.s390x", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9", product_id: "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el9.x86_64", }, product_reference: "java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el9.x86_64", relates_to_product_reference: "9Base-OPENJDK-11-ELS", }, ], }, vulnerabilities: [ { cve: "CVE-2025-21502", cwe: { id: "CWE-195", name: "Signed to Unsigned Conversion Error", }, discovery_date: "2025-01-20T11:15:11.094000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2338992", }, ], notes: [ { category: "description", text: "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to Oracle Java SE accessible. This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security.", title: "Vulnerability description", }, { category: "summary", text: "JDK: Enhance array handling (Oracle CPU 2025-01)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el7_9.src", "7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.26.0.4-1.el7_9.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el8.src", "8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el8.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el9.src", "9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-21502", }, { category: "external", summary: "RHBZ#2338992", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2338992", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-21502", url: "https://www.cve.org/CVERecord?id=CVE-2025-21502", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-21502", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-21502", }, { category: "external", summary: "https://www.oracle.com/security-alerts/cpujan2025.html#AppendixJAVA", url: "https://www.oracle.com/security-alerts/cpujan2025.html#AppendixJAVA", }, ], release_date: "2025-01-21T20:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-01-22T09:07:10+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", product_ids: [ "7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el7_9.src", "7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.26.0.4-1.el7_9.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el8.src", "8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el8.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el9.src", "9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:0429", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.8, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el7_9.src", "7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.26.0.4-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.26.0.4-1.el7_9.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el8.src", "8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el8.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el9.src", "9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.26.0.4-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.26.0.4-1.el9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "JDK: Enhance array handling (Oracle CPU 2025-01)", }, ], }
rhsa-2025:2615
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.\n\nThis update upgrades IBM Java SE 8 to version 8 SR8-FP40.\n\nSecurity Fix(es):\n\n* CVE-2025-21502\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:2615", url: "https://access.redhat.com/errata/RHSA-2025:2615", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_2615.json", }, ], title: "Red Hat Security Advisory: java-1.8.0-ibm security update", tracking: { current_release_date: "2025-03-11T05:44:31+00:00", generator: { date: "2025-03-11T05:44:31+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.0", }, }, id: "RHSA-2025:2615", initial_release_date: "2025-03-11T00:12:51+00:00", revision_history: [ { date: "2025-03-11T00:12:51+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-11T00:12:51+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-11T05:44:31+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Supplementary (v. 8)", product: { name: "Red Hat Enterprise Linux Supplementary (v. 8)", product_id: "Supplementary-8.10.0.Z.MAIN.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::supplementary", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "java-1.8.0-ibm-1:1.8.0.8.40-1.el8_10.x86_64", product: { name: "java-1.8.0-ibm-1:1.8.0.8.40-1.el8_10.x86_64", product_id: "java-1.8.0-ibm-1:1.8.0.8.40-1.el8_10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.8.40-1.el8_10?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-demo-1:1.8.0.8.40-1.el8_10.x86_64", product: { name: "java-1.8.0-ibm-demo-1:1.8.0.8.40-1.el8_10.x86_64", product_id: "java-1.8.0-ibm-demo-1:1.8.0.8.40-1.el8_10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.8.40-1.el8_10?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-devel-1:1.8.0.8.40-1.el8_10.x86_64", product: { name: "java-1.8.0-ibm-devel-1:1.8.0.8.40-1.el8_10.x86_64", product_id: "java-1.8.0-ibm-devel-1:1.8.0.8.40-1.el8_10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.8.40-1.el8_10?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-headless-1:1.8.0.8.40-1.el8_10.x86_64", product: { name: "java-1.8.0-ibm-headless-1:1.8.0.8.40-1.el8_10.x86_64", product_id: "java-1.8.0-ibm-headless-1:1.8.0.8.40-1.el8_10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-headless@1.8.0.8.40-1.el8_10?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-jdbc-1:1.8.0.8.40-1.el8_10.x86_64", product: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.8.40-1.el8_10.x86_64", product_id: "java-1.8.0-ibm-jdbc-1:1.8.0.8.40-1.el8_10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.8.40-1.el8_10?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-plugin-1:1.8.0.8.40-1.el8_10.x86_64", product: { name: "java-1.8.0-ibm-plugin-1:1.8.0.8.40-1.el8_10.x86_64", product_id: "java-1.8.0-ibm-plugin-1:1.8.0.8.40-1.el8_10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.8.40-1.el8_10?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-src-1:1.8.0.8.40-1.el8_10.x86_64", product: { name: "java-1.8.0-ibm-src-1:1.8.0.8.40-1.el8_10.x86_64", product_id: "java-1.8.0-ibm-src-1:1.8.0.8.40-1.el8_10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.8.40-1.el8_10?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-webstart-1:1.8.0.8.40-1.el8_10.x86_64", product: { name: "java-1.8.0-ibm-webstart-1:1.8.0.8.40-1.el8_10.x86_64", product_id: "java-1.8.0-ibm-webstart-1:1.8.0.8.40-1.el8_10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-webstart@1.8.0.8.40-1.el8_10?arch=x86_64&epoch=1", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "java-1.8.0-ibm-1:1.8.0.8.40-1.el8_10.s390x", product: { name: "java-1.8.0-ibm-1:1.8.0.8.40-1.el8_10.s390x", product_id: "java-1.8.0-ibm-1:1.8.0.8.40-1.el8_10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.8.40-1.el8_10?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-demo-1:1.8.0.8.40-1.el8_10.s390x", product: { name: "java-1.8.0-ibm-demo-1:1.8.0.8.40-1.el8_10.s390x", product_id: "java-1.8.0-ibm-demo-1:1.8.0.8.40-1.el8_10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.8.40-1.el8_10?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-devel-1:1.8.0.8.40-1.el8_10.s390x", product: { name: "java-1.8.0-ibm-devel-1:1.8.0.8.40-1.el8_10.s390x", product_id: "java-1.8.0-ibm-devel-1:1.8.0.8.40-1.el8_10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.8.40-1.el8_10?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-headless-1:1.8.0.8.40-1.el8_10.s390x", product: { name: "java-1.8.0-ibm-headless-1:1.8.0.8.40-1.el8_10.s390x", product_id: "java-1.8.0-ibm-headless-1:1.8.0.8.40-1.el8_10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-headless@1.8.0.8.40-1.el8_10?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-jdbc-1:1.8.0.8.40-1.el8_10.s390x", product: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.8.40-1.el8_10.s390x", product_id: "java-1.8.0-ibm-jdbc-1:1.8.0.8.40-1.el8_10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.8.40-1.el8_10?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-src-1:1.8.0.8.40-1.el8_10.s390x", product: { name: "java-1.8.0-ibm-src-1:1.8.0.8.40-1.el8_10.s390x", product_id: "java-1.8.0-ibm-src-1:1.8.0.8.40-1.el8_10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.8.40-1.el8_10?arch=s390x&epoch=1", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "java-1.8.0-ibm-1:1.8.0.8.40-1.el8_10.ppc64le", product: { name: "java-1.8.0-ibm-1:1.8.0.8.40-1.el8_10.ppc64le", product_id: "java-1.8.0-ibm-1:1.8.0.8.40-1.el8_10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.8.40-1.el8_10?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-demo-1:1.8.0.8.40-1.el8_10.ppc64le", product: { name: "java-1.8.0-ibm-demo-1:1.8.0.8.40-1.el8_10.ppc64le", product_id: "java-1.8.0-ibm-demo-1:1.8.0.8.40-1.el8_10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.8.40-1.el8_10?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-devel-1:1.8.0.8.40-1.el8_10.ppc64le", product: { name: "java-1.8.0-ibm-devel-1:1.8.0.8.40-1.el8_10.ppc64le", product_id: "java-1.8.0-ibm-devel-1:1.8.0.8.40-1.el8_10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.8.40-1.el8_10?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-headless-1:1.8.0.8.40-1.el8_10.ppc64le", product: { name: "java-1.8.0-ibm-headless-1:1.8.0.8.40-1.el8_10.ppc64le", product_id: "java-1.8.0-ibm-headless-1:1.8.0.8.40-1.el8_10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-headless@1.8.0.8.40-1.el8_10?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-jdbc-1:1.8.0.8.40-1.el8_10.ppc64le", product: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.8.40-1.el8_10.ppc64le", product_id: "java-1.8.0-ibm-jdbc-1:1.8.0.8.40-1.el8_10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.8.40-1.el8_10?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-plugin-1:1.8.0.8.40-1.el8_10.ppc64le", product: { name: "java-1.8.0-ibm-plugin-1:1.8.0.8.40-1.el8_10.ppc64le", product_id: "java-1.8.0-ibm-plugin-1:1.8.0.8.40-1.el8_10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.8.40-1.el8_10?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-src-1:1.8.0.8.40-1.el8_10.ppc64le", product: { name: "java-1.8.0-ibm-src-1:1.8.0.8.40-1.el8_10.ppc64le", product_id: "java-1.8.0-ibm-src-1:1.8.0.8.40-1.el8_10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.8.40-1.el8_10?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-webstart-1:1.8.0.8.40-1.el8_10.ppc64le", product: { name: "java-1.8.0-ibm-webstart-1:1.8.0.8.40-1.el8_10.ppc64le", product_id: "java-1.8.0-ibm-webstart-1:1.8.0.8.40-1.el8_10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-webstart@1.8.0.8.40-1.el8_10?arch=ppc64le&epoch=1", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.8.40-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", product_id: "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.40-1.el8_10.ppc64le", }, product_reference: "java-1.8.0-ibm-1:1.8.0.8.40-1.el8_10.ppc64le", relates_to_product_reference: "Supplementary-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.8.40-1.el8_10.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", product_id: "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.40-1.el8_10.s390x", }, product_reference: "java-1.8.0-ibm-1:1.8.0.8.40-1.el8_10.s390x", relates_to_product_reference: "Supplementary-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.8.40-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", product_id: "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.40-1.el8_10.x86_64", }, product_reference: "java-1.8.0-ibm-1:1.8.0.8.40-1.el8_10.x86_64", relates_to_product_reference: "Supplementary-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.8.40-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", product_id: "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.40-1.el8_10.ppc64le", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.8.40-1.el8_10.ppc64le", relates_to_product_reference: "Supplementary-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.8.40-1.el8_10.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", product_id: "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.40-1.el8_10.s390x", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.8.40-1.el8_10.s390x", relates_to_product_reference: "Supplementary-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.8.40-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", product_id: "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.40-1.el8_10.x86_64", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.8.40-1.el8_10.x86_64", relates_to_product_reference: "Supplementary-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.8.40-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", product_id: "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.40-1.el8_10.ppc64le", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.8.40-1.el8_10.ppc64le", relates_to_product_reference: "Supplementary-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.8.40-1.el8_10.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", product_id: "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.40-1.el8_10.s390x", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.8.40-1.el8_10.s390x", relates_to_product_reference: "Supplementary-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.8.40-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", product_id: "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.40-1.el8_10.x86_64", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.8.40-1.el8_10.x86_64", relates_to_product_reference: "Supplementary-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-headless-1:1.8.0.8.40-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", product_id: "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.40-1.el8_10.ppc64le", }, product_reference: "java-1.8.0-ibm-headless-1:1.8.0.8.40-1.el8_10.ppc64le", relates_to_product_reference: "Supplementary-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-headless-1:1.8.0.8.40-1.el8_10.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", product_id: "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.40-1.el8_10.s390x", }, product_reference: "java-1.8.0-ibm-headless-1:1.8.0.8.40-1.el8_10.s390x", relates_to_product_reference: "Supplementary-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-headless-1:1.8.0.8.40-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", product_id: "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.40-1.el8_10.x86_64", }, product_reference: "java-1.8.0-ibm-headless-1:1.8.0.8.40-1.el8_10.x86_64", relates_to_product_reference: "Supplementary-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.8.40-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", product_id: "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.40-1.el8_10.ppc64le", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.8.40-1.el8_10.ppc64le", relates_to_product_reference: "Supplementary-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.8.40-1.el8_10.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", product_id: "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.40-1.el8_10.s390x", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.8.40-1.el8_10.s390x", relates_to_product_reference: "Supplementary-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.8.40-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", product_id: "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.40-1.el8_10.x86_64", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.8.40-1.el8_10.x86_64", relates_to_product_reference: "Supplementary-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-plugin-1:1.8.0.8.40-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", product_id: "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.40-1.el8_10.ppc64le", }, product_reference: "java-1.8.0-ibm-plugin-1:1.8.0.8.40-1.el8_10.ppc64le", relates_to_product_reference: "Supplementary-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-plugin-1:1.8.0.8.40-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", product_id: "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.40-1.el8_10.x86_64", }, product_reference: "java-1.8.0-ibm-plugin-1:1.8.0.8.40-1.el8_10.x86_64", relates_to_product_reference: "Supplementary-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.8.40-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", product_id: "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.40-1.el8_10.ppc64le", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.8.40-1.el8_10.ppc64le", relates_to_product_reference: "Supplementary-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.8.40-1.el8_10.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", product_id: "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.40-1.el8_10.s390x", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.8.40-1.el8_10.s390x", relates_to_product_reference: "Supplementary-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.8.40-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", product_id: "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.40-1.el8_10.x86_64", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.8.40-1.el8_10.x86_64", relates_to_product_reference: "Supplementary-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-webstart-1:1.8.0.8.40-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", product_id: "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.40-1.el8_10.ppc64le", }, product_reference: "java-1.8.0-ibm-webstart-1:1.8.0.8.40-1.el8_10.ppc64le", relates_to_product_reference: "Supplementary-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-webstart-1:1.8.0.8.40-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", product_id: "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.40-1.el8_10.x86_64", }, product_reference: "java-1.8.0-ibm-webstart-1:1.8.0.8.40-1.el8_10.x86_64", relates_to_product_reference: "Supplementary-8.10.0.Z.MAIN.EUS", }, ], }, vulnerabilities: [ { cve: "CVE-2025-21502", cwe: { id: "CWE-195", name: "Signed to Unsigned Conversion Error", }, discovery_date: "2025-01-20T11:15:11.094000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2338992", }, ], notes: [ { category: "description", text: "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to Oracle Java SE accessible. This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security.", title: "Vulnerability description", }, { category: "summary", text: "JDK: Enhance array handling (Oracle CPU 2025-01)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.40-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.40-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.40-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.40-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.40-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.40-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.40-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.40-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.40-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.40-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.40-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.40-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.40-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.40-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.40-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.40-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.40-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.40-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.40-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.40-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.40-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.40-1.el8_10.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-21502", }, { category: "external", summary: "RHBZ#2338992", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2338992", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-21502", url: "https://www.cve.org/CVERecord?id=CVE-2025-21502", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-21502", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-21502", }, { category: "external", summary: "https://www.oracle.com/security-alerts/cpujan2025.html#AppendixJAVA", url: "https://www.oracle.com/security-alerts/cpujan2025.html#AppendixJAVA", }, ], release_date: "2025-01-21T20:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-11T00:12:51+00:00", details: "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.40-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.40-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.40-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.40-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.40-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.40-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.40-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.40-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.40-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.40-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.40-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.40-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.40-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.40-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.40-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.40-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.40-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.40-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.40-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.40-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.40-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.40-1.el8_10.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2615", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.8, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.40-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.40-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.40-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.40-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.40-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.40-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.40-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.40-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.40-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.40-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.40-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.40-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.40-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.40-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.40-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.40-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.40-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.40-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.40-1.el8_10.s390x", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.40-1.el8_10.x86_64", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.40-1.el8_10.ppc64le", "Supplementary-8.10.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.40-1.el8_10.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "JDK: Enhance array handling (Oracle CPU 2025-01)", }, ], }
rhsa-2025:0428
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update is now available for OpenJDK.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The OpenJDK 21 packages provide the OpenJDK 21 Java Runtime Environment and the OpenJDK 21 Java Software Development Kit.\n\nThis release of the Red Hat build of OpenJDK 21 (21.0.6) for Windows serves as a replacement for the Red Hat build of OpenJDK 21 (21.0.5) and includes security and bug fixes. For further information, refer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n\n* JDK: Enhance array handling (CVE-2025-21502)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:0428", url: "https://access.redhat.com/errata/RHSA-2025:0428", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://docs.redhat.com/en/documentation/red_hat_build_of_openjdk/21/html/release_notes_for_red_hat_build_of_openjdk_21.0.6/index", url: "https://docs.redhat.com/en/documentation/red_hat_build_of_openjdk/21/html/release_notes_for_red_hat_build_of_openjdk_21.0.6/index", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0428.json", }, ], title: "Red Hat Security Advisory: OpenJDK 21.0.6 Security Update for Windows Builds", tracking: { current_release_date: "2025-03-11T03:35:13+00:00", generator: { date: "2025-03-11T03:35:13+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.0", }, }, id: "RHSA-2025:0428", initial_release_date: "2025-01-22T20:44:48+00:00", revision_history: [ { date: "2025-01-22T20:44:48+00:00", number: "1", summary: "Initial version", }, { date: "2025-01-22T20:44:48+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-11T03:35:13+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Build of OpenJDK 21.0.6", product: { name: "Red Hat Build of OpenJDK 21.0.6", product_id: "Red Hat Build of OpenJDK 21.0.6", product_identification_helper: { cpe: "cpe:/a:redhat:openjdk:21::windows", }, }, }, ], category: "product_family", name: "OpenJDK", }, ], category: "vendor", name: "Red Hat", }, ], }, vulnerabilities: [ { cve: "CVE-2025-21502", cwe: { id: "CWE-195", name: "Signed to Unsigned Conversion Error", }, discovery_date: "2025-01-20T11:15:11.094000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2338992", }, ], notes: [ { category: "description", text: "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to Oracle Java SE accessible. This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security.", title: "Vulnerability description", }, { category: "summary", text: "JDK: Enhance array handling (Oracle CPU 2025-01)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat Build of OpenJDK 21.0.6", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-21502", }, { category: "external", summary: "RHBZ#2338992", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2338992", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-21502", url: "https://www.cve.org/CVERecord?id=CVE-2025-21502", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-21502", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-21502", }, { category: "external", summary: "https://www.oracle.com/security-alerts/cpujan2025.html#AppendixJAVA", url: "https://www.oracle.com/security-alerts/cpujan2025.html#AppendixJAVA", }, ], release_date: "2025-01-21T20:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-01-22T20:44:48+00:00", details: "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "Red Hat Build of OpenJDK 21.0.6", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:0428", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.8, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "Red Hat Build of OpenJDK 21.0.6", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "JDK: Enhance array handling (Oracle CPU 2025-01)", }, ], }
rhsa-2025:0425
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update is now available for OpenJDK.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.\n\nThis release of the Red Hat build of OpenJDK 17 (17.0.14) for Windows serves as a replacement for the Red Hat build of OpenJDK 17 (17.0.13) and includes security and bug fixes as well as enhancements. For further information, refer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n\n* OpenJDK: Enhance array handling (CVE-2025-21502)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:0425", url: "https://access.redhat.com/errata/RHSA-2025:0425", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://docs.redhat.com/en/documentation/red_hat_build_of_openjdk/17/html/release_notes_for_red_hat_build_of_openjdk_17.0.14/index", url: "https://docs.redhat.com/en/documentation/red_hat_build_of_openjdk/17/html/release_notes_for_red_hat_build_of_openjdk_17.0.14/index", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0425.json", }, ], title: "Red Hat Security Advisory: OpenJDK 17.0.14 Security Update for Windows Builds", tracking: { current_release_date: "2025-03-11T03:34:56+00:00", generator: { date: "2025-03-11T03:34:56+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.0", }, }, id: "RHSA-2025:0425", initial_release_date: "2025-01-22T11:24:10+00:00", revision_history: [ { date: "2025-01-22T11:24:10+00:00", number: "1", summary: "Initial version", }, { date: "2025-01-22T11:24:10+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-11T03:34:56+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Build of OpenJDK 17.0.14", product: { name: "Red Hat Build of OpenJDK 17.0.14", product_id: "Red Hat Build of OpenJDK 17.0.14", product_identification_helper: { cpe: "cpe:/a:redhat:openjdk:17::windows", }, }, }, ], category: "product_family", name: "OpenJDK", }, ], category: "vendor", name: "Red Hat", }, ], }, vulnerabilities: [ { cve: "CVE-2025-21502", cwe: { id: "CWE-195", name: "Signed to Unsigned Conversion Error", }, discovery_date: "2025-01-20T11:15:11.094000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2338992", }, ], notes: [ { category: "description", text: "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to Oracle Java SE accessible. This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security.", title: "Vulnerability description", }, { category: "summary", text: "JDK: Enhance array handling (Oracle CPU 2025-01)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat Build of OpenJDK 17.0.14", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-21502", }, { category: "external", summary: "RHBZ#2338992", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2338992", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-21502", url: "https://www.cve.org/CVERecord?id=CVE-2025-21502", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-21502", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-21502", }, { category: "external", summary: "https://www.oracle.com/security-alerts/cpujan2025.html#AppendixJAVA", url: "https://www.oracle.com/security-alerts/cpujan2025.html#AppendixJAVA", }, ], release_date: "2025-01-21T20:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-01-22T11:24:10+00:00", details: "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "Red Hat Build of OpenJDK 17.0.14", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:0425", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.8, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "Red Hat Build of OpenJDK 17.0.14", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "JDK: Enhance array handling (Oracle CPU 2025-01)", }, ], }
rhsa-2025:0424
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update is now available for OpenJDK.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.\n\nThis release of the Red Hat build of OpenJDK 17 (17.0.14) for portable Linux serves as a replacement for the Red Hat build of OpenJDK 17 (17.0.13) and includes security and bug fixes as well as enhancements. For further information, refer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n\n* OpenJDK: Enhance array handling (CVE-2025-21502)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:0424", url: "https://access.redhat.com/errata/RHSA-2025:0424", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://docs.redhat.com/en/documentation/red_hat_build_of_openjdk/17/html/release_notes_for_red_hat_build_of_openjdk_17.0.14/index", url: "https://docs.redhat.com/en/documentation/red_hat_build_of_openjdk/17/html/release_notes_for_red_hat_build_of_openjdk_17.0.14/index", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0424.json", }, ], title: "Red Hat Security Advisory: OpenJDK 17.0.14 Security Update for Portable Linux Builds", tracking: { current_release_date: "2025-03-11T03:35:02+00:00", generator: { date: "2025-03-11T03:35:02+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.0", }, }, id: "RHSA-2025:0424", initial_release_date: "2025-01-22T11:24:15+00:00", revision_history: [ { date: "2025-01-22T11:24:15+00:00", number: "1", summary: "Initial version", }, { date: "2025-01-22T11:24:15+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-11T03:35:02+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Build of OpenJDK 17.0.14", product: { name: "Red Hat Build of OpenJDK 17.0.14", product_id: "Red Hat Build of OpenJDK 17.0.14", product_identification_helper: { cpe: "cpe:/a:redhat:openjdk:17", }, }, }, ], category: "product_family", name: "OpenJDK", }, ], category: "vendor", name: "Red Hat", }, ], }, vulnerabilities: [ { cve: "CVE-2025-21502", cwe: { id: "CWE-195", name: "Signed to Unsigned Conversion Error", }, discovery_date: "2025-01-20T11:15:11.094000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2338992", }, ], notes: [ { category: "description", text: "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to Oracle Java SE accessible. This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security.", title: "Vulnerability description", }, { category: "summary", text: "JDK: Enhance array handling (Oracle CPU 2025-01)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat Build of OpenJDK 17.0.14", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-21502", }, { category: "external", summary: "RHBZ#2338992", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2338992", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-21502", url: "https://www.cve.org/CVERecord?id=CVE-2025-21502", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-21502", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-21502", }, { category: "external", summary: "https://www.oracle.com/security-alerts/cpujan2025.html#AppendixJAVA", url: "https://www.oracle.com/security-alerts/cpujan2025.html#AppendixJAVA", }, ], release_date: "2025-01-21T20:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-01-22T11:24:15+00:00", details: "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "Red Hat Build of OpenJDK 17.0.14", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:0424", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.8, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "Red Hat Build of OpenJDK 17.0.14", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "JDK: Enhance array handling (Oracle CPU 2025-01)", }, ], }
rhsa-2025:0427
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update is now available for OpenJDK.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The OpenJDK 21 packages provide the OpenJDK 21 Java Runtime Environment and the OpenJDK 21 Java Software Development Kit.\n\nThis release of the Red Hat build of OpenJDK 21 (21.0.6) for portable Linux serves as a replacement for the Red Hat build of OpenJDK 21 (21.0.5) and includes security and bug fixes as well as enhancements. For further information, refer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n\n* JDK: Enhance array handling (CVE-2025-21502)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:0427", url: "https://access.redhat.com/errata/RHSA-2025:0427", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://docs.redhat.com/en/documentation/red_hat_build_of_openjdk/21/html/release_notes_for_red_hat_build_of_openjdk_21.0.6/index", url: "https://docs.redhat.com/en/documentation/red_hat_build_of_openjdk/21/html/release_notes_for_red_hat_build_of_openjdk_21.0.6/index", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0427.json", }, ], title: "Red Hat Security Advisory: OpenJDK 21.0.6 Security Update for Portable Linux Builds", tracking: { current_release_date: "2025-03-11T03:35:08+00:00", generator: { date: "2025-03-11T03:35:08+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.0", }, }, id: "RHSA-2025:0427", initial_release_date: "2025-01-22T20:44:28+00:00", revision_history: [ { date: "2025-01-22T20:44:28+00:00", number: "1", summary: "Initial version", }, { date: "2025-01-22T20:44:28+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-11T03:35:08+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Build of OpenJDK 21.0.6", product: { name: "Red Hat Build of OpenJDK 21.0.6", product_id: "Red Hat Build of OpenJDK 21.0.6", product_identification_helper: { cpe: "cpe:/a:redhat:openjdk:21", }, }, }, ], category: "product_family", name: "OpenJDK", }, ], category: "vendor", name: "Red Hat", }, ], }, vulnerabilities: [ { cve: "CVE-2025-21502", cwe: { id: "CWE-195", name: "Signed to Unsigned Conversion Error", }, discovery_date: "2025-01-20T11:15:11.094000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2338992", }, ], notes: [ { category: "description", text: "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to Oracle Java SE accessible. This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security.", title: "Vulnerability description", }, { category: "summary", text: "JDK: Enhance array handling (Oracle CPU 2025-01)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat Build of OpenJDK 21.0.6", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-21502", }, { category: "external", summary: "RHBZ#2338992", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2338992", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-21502", url: "https://www.cve.org/CVERecord?id=CVE-2025-21502", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-21502", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-21502", }, { category: "external", summary: "https://www.oracle.com/security-alerts/cpujan2025.html#AppendixJAVA", url: "https://www.oracle.com/security-alerts/cpujan2025.html#AppendixJAVA", }, ], release_date: "2025-01-21T20:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-01-22T20:44:28+00:00", details: "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "Red Hat Build of OpenJDK 21.0.6", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:0427", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.8, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "Red Hat Build of OpenJDK 21.0.6", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "JDK: Enhance array handling (Oracle CPU 2025-01)", }, ], }
rhsa-2025:0423
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions and Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* JDK: Enhance array handling (CVE-2025-21502)\n\nImportant Changes:\n\n* The Red Hat build of OpenJDK 17 is now the default system-wide version of Java on Red Hat Enterprise Linux (RHEL) 9, because the full support phase for Red Hat build of OpenJDK 11 has ended (RHEL-63035, RHEL-63036).\n\nThe 11.0.25 release was the last release of Red Hat build of OpenJDK 11 from Red Hat in the full support phase of the lifecycle. The full support phase for Red Hat build of OpenJDK 11 ended on 31 October 2024.\n\nAs a consequence, Red Hat build of OpenJDK 17 will be the default system-wide Java version on RHEL 9 after 31 October 2024.\n\nPlease refer to the Release Notes for Red Hat Build of OpenJDK 11.0.25 [1] for more details, including the Extended Life Cycle Support (ELS) phase for Red Hat build of OpenJDK 11 and for migration instructions.\n\nSee [2] for instructions on configuring Red Hat build of OpenJDK 17 on RHEL and selecting the default Red Hat build of OpenJDK version to use system wide.\n\n[1]\nhttps://docs.redhat.com/en/documentation/red_hat_build_of_openjdk/11/html/release_notes_for_red_hat_build_of_openjdk_11.0.25/endfullsupport\n\n[2]\nhttps://docs.redhat.com/en/documentation/red_hat_build_of_openjdk/17/html-single/configuring_red_hat_build_of_openjdk_17_on_rhel/index\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:0423", url: "https://access.redhat.com/errata/RHSA-2025:0423", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0423.json", }, ], title: "Red Hat Security Advisory: java-17-openjdk security update for RHEL 9.0 and 9.2", tracking: { current_release_date: "2025-03-11T03:34:38+00:00", generator: { date: "2025-03-11T03:34:38+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.0", }, }, id: "RHSA-2025:0423", initial_release_date: "2025-01-22T09:14:15+00:00", revision_history: [ { date: "2025-01-22T09:14:15+00:00", number: "1", summary: "Initial version", }, { date: "2025-01-22T09:14:15+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-11T03:34:38+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream E4S (v.9.0)", product: { name: "Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_e4s:9.0::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AppStream EUS (v.9.2)", product: { name: "Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:9.2::appstream", }, }, }, { category: "product_name", name: "Red Hat CodeReady Linux Builder EUS (v.9.2)", product: { name: "Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:9.2::crb", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "java-17-openjdk-1:17.0.14.0.7-1.el9_0.src", product: { name: "java-17-openjdk-1:17.0.14.0.7-1.el9_0.src", product_id: "java-17-openjdk-1:17.0.14.0.7-1.el9_0.src", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk@17.0.14.0.7-1.el9_0?arch=src&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-1:17.0.14.0.7-2.el9.src", product: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.src", product_id: "java-17-openjdk-1:17.0.14.0.7-2.el9.src", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk@17.0.14.0.7-2.el9?arch=src&epoch=1", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "java-17-openjdk-1:17.0.14.0.7-1.el9_0.aarch64", product: { name: "java-17-openjdk-1:17.0.14.0.7-1.el9_0.aarch64", product_id: "java-17-openjdk-1:17.0.14.0.7-1.el9_0.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk@17.0.14.0.7-1.el9_0?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-1:17.0.14.0.7-1.el9_0.aarch64", product: { name: "java-17-openjdk-demo-1:17.0.14.0.7-1.el9_0.aarch64", product_id: "java-17-openjdk-demo-1:17.0.14.0.7-1.el9_0.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo@17.0.14.0.7-1.el9_0?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-1:17.0.14.0.7-1.el9_0.aarch64", product: { name: "java-17-openjdk-devel-1:17.0.14.0.7-1.el9_0.aarch64", product_id: "java-17-openjdk-devel-1:17.0.14.0.7-1.el9_0.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel@17.0.14.0.7-1.el9_0?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-1:17.0.14.0.7-1.el9_0.aarch64", product: { name: "java-17-openjdk-headless-1:17.0.14.0.7-1.el9_0.aarch64", product_id: "java-17-openjdk-headless-1:17.0.14.0.7-1.el9_0.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless@17.0.14.0.7-1.el9_0?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el9_0.aarch64", product: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el9_0.aarch64", product_id: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el9_0.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.14.0.7-1.el9_0?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el9_0.aarch64", product: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el9_0.aarch64", product_id: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el9_0.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.14.0.7-1.el9_0?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el9_0.aarch64", product: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el9_0.aarch64", product_id: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el9_0.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.14.0.7-1.el9_0?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-1:17.0.14.0.7-1.el9_0.aarch64", product: { name: "java-17-openjdk-src-1:17.0.14.0.7-1.el9_0.aarch64", product_id: "java-17-openjdk-src-1:17.0.14.0.7-1.el9_0.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src@17.0.14.0.7-1.el9_0?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el9_0.aarch64", product: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el9_0.aarch64", product_id: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el9_0.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.14.0.7-1.el9_0?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el9_0.aarch64", product: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el9_0.aarch64", product_id: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el9_0.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.14.0.7-1.el9_0?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", product: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", product_id: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.14.0.7-1.el9_0?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", product: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", product_id: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.14.0.7-1.el9_0?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", product: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", product_id: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.14.0.7-1.el9_0?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", product: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", product_id: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.14.0.7-1.el9_0?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", product: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", product_id: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.14.0.7-1.el9_0?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", product: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", product_id: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.14.0.7-1.el9_0?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", product: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", product_id: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.14.0.7-1.el9_0?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", product: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", product_id: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.14.0.7-1.el9_0?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", product: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", product_id: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.14.0.7-1.el9_0?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo-fastdebug@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-fastdebug@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods-fastdebug@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src-fastdebug@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs-fastdebug@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "java-17-openjdk-1:17.0.14.0.7-1.el9_0.ppc64le", product: { name: "java-17-openjdk-1:17.0.14.0.7-1.el9_0.ppc64le", product_id: "java-17-openjdk-1:17.0.14.0.7-1.el9_0.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk@17.0.14.0.7-1.el9_0?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-1:17.0.14.0.7-1.el9_0.ppc64le", product: { name: "java-17-openjdk-demo-1:17.0.14.0.7-1.el9_0.ppc64le", product_id: "java-17-openjdk-demo-1:17.0.14.0.7-1.el9_0.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo@17.0.14.0.7-1.el9_0?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-1:17.0.14.0.7-1.el9_0.ppc64le", product: { name: "java-17-openjdk-devel-1:17.0.14.0.7-1.el9_0.ppc64le", product_id: "java-17-openjdk-devel-1:17.0.14.0.7-1.el9_0.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel@17.0.14.0.7-1.el9_0?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-1:17.0.14.0.7-1.el9_0.ppc64le", product: { name: "java-17-openjdk-headless-1:17.0.14.0.7-1.el9_0.ppc64le", product_id: "java-17-openjdk-headless-1:17.0.14.0.7-1.el9_0.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless@17.0.14.0.7-1.el9_0?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el9_0.ppc64le", product: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el9_0.ppc64le", product_id: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el9_0.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.14.0.7-1.el9_0?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el9_0.ppc64le", product: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el9_0.ppc64le", product_id: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el9_0.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.14.0.7-1.el9_0?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el9_0.ppc64le", product: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el9_0.ppc64le", product_id: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el9_0.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.14.0.7-1.el9_0?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-1:17.0.14.0.7-1.el9_0.ppc64le", product: { name: "java-17-openjdk-src-1:17.0.14.0.7-1.el9_0.ppc64le", product_id: "java-17-openjdk-src-1:17.0.14.0.7-1.el9_0.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src@17.0.14.0.7-1.el9_0?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el9_0.ppc64le", product: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el9_0.ppc64le", product_id: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el9_0.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.14.0.7-1.el9_0?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el9_0.ppc64le", product: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el9_0.ppc64le", product_id: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el9_0.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.14.0.7-1.el9_0?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", product: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", product_id: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.14.0.7-1.el9_0?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", product: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", product_id: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.14.0.7-1.el9_0?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", product: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", product_id: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.14.0.7-1.el9_0?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", product: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", product_id: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.14.0.7-1.el9_0?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", product: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", product_id: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.14.0.7-1.el9_0?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", product: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", product_id: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.14.0.7-1.el9_0?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", product: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", product_id: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.14.0.7-1.el9_0?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", product: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", product_id: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.14.0.7-1.el9_0?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", product: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", product_id: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.14.0.7-1.el9_0?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo-fastdebug@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-fastdebug@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods-fastdebug@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src-fastdebug@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs-fastdebug@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "java-17-openjdk-1:17.0.14.0.7-1.el9_0.x86_64", product: { name: "java-17-openjdk-1:17.0.14.0.7-1.el9_0.x86_64", product_id: "java-17-openjdk-1:17.0.14.0.7-1.el9_0.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk@17.0.14.0.7-1.el9_0?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-1:17.0.14.0.7-1.el9_0.x86_64", product: { name: "java-17-openjdk-demo-1:17.0.14.0.7-1.el9_0.x86_64", product_id: "java-17-openjdk-demo-1:17.0.14.0.7-1.el9_0.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo@17.0.14.0.7-1.el9_0?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-1:17.0.14.0.7-1.el9_0.x86_64", product: { name: "java-17-openjdk-devel-1:17.0.14.0.7-1.el9_0.x86_64", product_id: "java-17-openjdk-devel-1:17.0.14.0.7-1.el9_0.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel@17.0.14.0.7-1.el9_0?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-1:17.0.14.0.7-1.el9_0.x86_64", product: { name: "java-17-openjdk-headless-1:17.0.14.0.7-1.el9_0.x86_64", product_id: "java-17-openjdk-headless-1:17.0.14.0.7-1.el9_0.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless@17.0.14.0.7-1.el9_0?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el9_0.x86_64", product: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el9_0.x86_64", product_id: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el9_0.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.14.0.7-1.el9_0?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el9_0.x86_64", product: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el9_0.x86_64", product_id: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el9_0.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.14.0.7-1.el9_0?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el9_0.x86_64", product: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el9_0.x86_64", product_id: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el9_0.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.14.0.7-1.el9_0?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-1:17.0.14.0.7-1.el9_0.x86_64", product: { name: "java-17-openjdk-src-1:17.0.14.0.7-1.el9_0.x86_64", product_id: "java-17-openjdk-src-1:17.0.14.0.7-1.el9_0.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src@17.0.14.0.7-1.el9_0?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el9_0.x86_64", product: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el9_0.x86_64", product_id: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el9_0.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.14.0.7-1.el9_0?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el9_0.x86_64", product: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el9_0.x86_64", product_id: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el9_0.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.14.0.7-1.el9_0?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", product: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", product_id: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.14.0.7-1.el9_0?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", product: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", product_id: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.14.0.7-1.el9_0?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", product: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", product_id: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.14.0.7-1.el9_0?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", product: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", product_id: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.14.0.7-1.el9_0?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", product: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", product_id: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.14.0.7-1.el9_0?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", product: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", product_id: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.14.0.7-1.el9_0?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", product: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", product_id: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.14.0.7-1.el9_0?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", product: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", product_id: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.14.0.7-1.el9_0?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", product: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", product_id: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.14.0.7-1.el9_0?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo-fastdebug@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-fastdebug@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods-fastdebug@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src-fastdebug@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs-fastdebug@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "java-17-openjdk-1:17.0.14.0.7-1.el9_0.s390x", product: { name: "java-17-openjdk-1:17.0.14.0.7-1.el9_0.s390x", product_id: "java-17-openjdk-1:17.0.14.0.7-1.el9_0.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk@17.0.14.0.7-1.el9_0?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-1:17.0.14.0.7-1.el9_0.s390x", product: { name: "java-17-openjdk-demo-1:17.0.14.0.7-1.el9_0.s390x", product_id: "java-17-openjdk-demo-1:17.0.14.0.7-1.el9_0.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo@17.0.14.0.7-1.el9_0?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-1:17.0.14.0.7-1.el9_0.s390x", product: { name: "java-17-openjdk-devel-1:17.0.14.0.7-1.el9_0.s390x", product_id: "java-17-openjdk-devel-1:17.0.14.0.7-1.el9_0.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel@17.0.14.0.7-1.el9_0?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-1:17.0.14.0.7-1.el9_0.s390x", product: { name: "java-17-openjdk-headless-1:17.0.14.0.7-1.el9_0.s390x", product_id: "java-17-openjdk-headless-1:17.0.14.0.7-1.el9_0.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless@17.0.14.0.7-1.el9_0?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el9_0.s390x", product: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el9_0.s390x", product_id: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el9_0.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.14.0.7-1.el9_0?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el9_0.s390x", product: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el9_0.s390x", product_id: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el9_0.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.14.0.7-1.el9_0?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el9_0.s390x", product: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el9_0.s390x", product_id: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el9_0.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.14.0.7-1.el9_0?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-1:17.0.14.0.7-1.el9_0.s390x", product: { name: "java-17-openjdk-src-1:17.0.14.0.7-1.el9_0.s390x", product_id: "java-17-openjdk-src-1:17.0.14.0.7-1.el9_0.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src@17.0.14.0.7-1.el9_0?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el9_0.s390x", product: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el9_0.s390x", product_id: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el9_0.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.14.0.7-1.el9_0?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el9_0.s390x", product: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el9_0.s390x", product_id: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el9_0.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.14.0.7-1.el9_0?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", product: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", product_id: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.14.0.7-1.el9_0?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", product: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", product_id: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.14.0.7-1.el9_0?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", product: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", product_id: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.14.0.7-1.el9_0?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", product: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", product_id: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.14.0.7-1.el9_0?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", product: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", product_id: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.14.0.7-1.el9_0?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", product: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", product_id: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.14.0.7-1.el9_0?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, ], category: "architecture", name: "s390x", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el9_0.aarch64", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-1.el9_0.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el9_0.ppc64le", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-1.el9_0.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el9_0.s390x", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-1.el9_0.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-1.el9_0.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el9_0.src", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-1.el9_0.src", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el9_0.x86_64", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-1.el9_0.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el9_0.aarch64", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el9_0.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el9_0.ppc64le", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el9_0.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el9_0.s390x", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el9_0.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el9_0.x86_64", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el9_0.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el9_0.aarch64", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-1.el9_0.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el9_0.ppc64le", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-1.el9_0.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el9_0.s390x", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-1.el9_0.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el9_0.x86_64", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-1.el9_0.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el9_0.aarch64", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-1.el9_0.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el9_0.ppc64le", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-1.el9_0.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el9_0.s390x", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-1.el9_0.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el9_0.x86_64", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-1.el9_0.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", }, product_reference: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", }, product_reference: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", }, product_reference: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", }, product_reference: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", }, product_reference: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", }, product_reference: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el9_0.aarch64", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-1.el9_0.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el9_0.ppc64le", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-1.el9_0.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el9_0.s390x", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-1.el9_0.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el9_0.x86_64", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-1.el9_0.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", }, product_reference: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", }, product_reference: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", }, product_reference: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el9_0.aarch64", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el9_0.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el9_0.ppc64le", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el9_0.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el9_0.s390x", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el9_0.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el9_0.x86_64", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el9_0.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el9_0.aarch64", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el9_0.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el9_0.ppc64le", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el9_0.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el9_0.s390x", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el9_0.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el9_0.x86_64", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el9_0.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el9_0.aarch64", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el9_0.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el9_0.ppc64le", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el9_0.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el9_0.s390x", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el9_0.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el9_0.x86_64", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el9_0.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el9_0.aarch64", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-1.el9_0.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el9_0.ppc64le", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-1.el9_0.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el9_0.s390x", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-1.el9_0.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el9_0.x86_64", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-1.el9_0.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el9_0.aarch64", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el9_0.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el9_0.ppc64le", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el9_0.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el9_0.s390x", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el9_0.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el9_0.x86_64", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el9_0.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.src", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-2.el9.src", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.src", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-2.el9.src", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", product_id: "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.2.0.Z.EUS", }, ], }, vulnerabilities: [ { cve: "CVE-2025-21502", cwe: { id: "CWE-195", name: "Signed to Unsigned Conversion Error", }, discovery_date: "2025-01-20T11:15:11.094000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2338992", }, ], notes: [ { category: "description", text: "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to Oracle Java SE accessible. This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security.", title: "Vulnerability description", }, { category: "summary", text: "JDK: Enhance array handling (Oracle CPU 2025-01)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.0.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el9_0.src", "AppStream-9.0.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.src", "AppStream-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.src", "CRB-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-21502", }, { category: "external", summary: "RHBZ#2338992", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2338992", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-21502", url: "https://www.cve.org/CVERecord?id=CVE-2025-21502", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-21502", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-21502", }, { category: "external", summary: "https://www.oracle.com/security-alerts/cpujan2025.html#AppendixJAVA", url: "https://www.oracle.com/security-alerts/cpujan2025.html#AppendixJAVA", }, ], release_date: "2025-01-21T20:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-01-22T09:14:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.0.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el9_0.src", "AppStream-9.0.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.src", "AppStream-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.src", "CRB-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:0423", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.8, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "AppStream-9.0.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el9_0.src", "AppStream-9.0.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el9_0.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.src", "AppStream-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.src", "CRB-9.2.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "JDK: Enhance array handling (Oracle CPU 2025-01)", }, ], }
rhsa-2025:0421
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* JDK: Enhance array handling (CVE-2025-21502)\n\nBug Fix(es):\n\n* The Red Hat OpenJDK packages rely on the copy-jdk-configs package to transfer configuration files to a new updated JDK. The version of this package in RHEL 8.4 has been outdated for some time and contains bugs that have been fixed in later RHEL versions. With this update, both copy-jdk-configs and the JDK have been updated to use the latest version of copy-jdk-configs, which has been used for some years on later RHEL versions (RHEL-73870).\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:0421", url: "https://access.redhat.com/errata/RHSA-2025:0421", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0421.json", }, ], title: "Red Hat Security Advisory: java-17-openjdk security update for RHEL 8.4", tracking: { current_release_date: "2025-03-11T03:35:23+00:00", generator: { date: "2025-03-11T03:35:23+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.0", }, }, id: "RHSA-2025:0421", initial_release_date: "2025-01-22T09:20:15+00:00", revision_history: [ { date: "2025-01-22T09:20:15+00:00", number: "1", summary: "Initial version", }, { date: "2025-01-22T09:20:15+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-11T03:35:23+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream AUS (v.8.4)", product: { name: "Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_aus:8.4::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AppStream E4S (v.8.4)", product: { name: "Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_e4s:8.4::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AppStream TUS (v.8.4)", product: { name: "Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_tus:8.4::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "java-17-openjdk-1:17.0.14.0.7-1.el8_4.src", product: { name: "java-17-openjdk-1:17.0.14.0.7-1.el8_4.src", product_id: "java-17-openjdk-1:17.0.14.0.7-1.el8_4.src", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk@17.0.14.0.7-1.el8_4?arch=src&epoch=1", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "java-17-openjdk-1:17.0.14.0.7-1.el8_4.x86_64", product: { name: "java-17-openjdk-1:17.0.14.0.7-1.el8_4.x86_64", product_id: "java-17-openjdk-1:17.0.14.0.7-1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk@17.0.14.0.7-1.el8_4?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-1:17.0.14.0.7-1.el8_4.x86_64", product: { name: "java-17-openjdk-demo-1:17.0.14.0.7-1.el8_4.x86_64", product_id: "java-17-openjdk-demo-1:17.0.14.0.7-1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo@17.0.14.0.7-1.el8_4?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-1:17.0.14.0.7-1.el8_4.x86_64", product: { name: "java-17-openjdk-devel-1:17.0.14.0.7-1.el8_4.x86_64", product_id: "java-17-openjdk-devel-1:17.0.14.0.7-1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel@17.0.14.0.7-1.el8_4?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-1:17.0.14.0.7-1.el8_4.x86_64", product: { name: "java-17-openjdk-headless-1:17.0.14.0.7-1.el8_4.x86_64", product_id: "java-17-openjdk-headless-1:17.0.14.0.7-1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless@17.0.14.0.7-1.el8_4?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_4.x86_64", product: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_4.x86_64", product_id: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.14.0.7-1.el8_4?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_4.x86_64", product: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_4.x86_64", product_id: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.14.0.7-1.el8_4?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_4.x86_64", product: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_4.x86_64", product_id: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.14.0.7-1.el8_4?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-1:17.0.14.0.7-1.el8_4.x86_64", product: { name: "java-17-openjdk-src-1:17.0.14.0.7-1.el8_4.x86_64", product_id: "java-17-openjdk-src-1:17.0.14.0.7-1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src@17.0.14.0.7-1.el8_4?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_4.x86_64", product: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_4.x86_64", product_id: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.14.0.7-1.el8_4?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_4.x86_64", product: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_4.x86_64", product_id: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.14.0.7-1.el8_4?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", product: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", product_id: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.14.0.7-1.el8_4?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", product: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", product_id: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.14.0.7-1.el8_4?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", product: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", product_id: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.14.0.7-1.el8_4?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", product: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", product_id: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.14.0.7-1.el8_4?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", product: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", product_id: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.14.0.7-1.el8_4?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", product: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", product_id: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.14.0.7-1.el8_4?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", product: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", product_id: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.14.0.7-1.el8_4?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", product: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", product_id: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.14.0.7-1.el8_4?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", product: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", product_id: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.14.0.7-1.el8_4?arch=x86_64&epoch=1", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "java-17-openjdk-1:17.0.14.0.7-1.el8_4.ppc64le", product: { name: "java-17-openjdk-1:17.0.14.0.7-1.el8_4.ppc64le", product_id: "java-17-openjdk-1:17.0.14.0.7-1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk@17.0.14.0.7-1.el8_4?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-1:17.0.14.0.7-1.el8_4.ppc64le", product: { name: "java-17-openjdk-demo-1:17.0.14.0.7-1.el8_4.ppc64le", product_id: "java-17-openjdk-demo-1:17.0.14.0.7-1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo@17.0.14.0.7-1.el8_4?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-1:17.0.14.0.7-1.el8_4.ppc64le", product: { name: "java-17-openjdk-devel-1:17.0.14.0.7-1.el8_4.ppc64le", product_id: "java-17-openjdk-devel-1:17.0.14.0.7-1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel@17.0.14.0.7-1.el8_4?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-1:17.0.14.0.7-1.el8_4.ppc64le", product: { name: "java-17-openjdk-headless-1:17.0.14.0.7-1.el8_4.ppc64le", product_id: "java-17-openjdk-headless-1:17.0.14.0.7-1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless@17.0.14.0.7-1.el8_4?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_4.ppc64le", product: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_4.ppc64le", product_id: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.14.0.7-1.el8_4?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_4.ppc64le", product: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_4.ppc64le", product_id: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.14.0.7-1.el8_4?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_4.ppc64le", product: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_4.ppc64le", product_id: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.14.0.7-1.el8_4?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-1:17.0.14.0.7-1.el8_4.ppc64le", product: { name: "java-17-openjdk-src-1:17.0.14.0.7-1.el8_4.ppc64le", product_id: "java-17-openjdk-src-1:17.0.14.0.7-1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src@17.0.14.0.7-1.el8_4?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_4.ppc64le", product: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_4.ppc64le", product_id: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.14.0.7-1.el8_4?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_4.ppc64le", product: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_4.ppc64le", product_id: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.14.0.7-1.el8_4?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", product: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", product_id: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.14.0.7-1.el8_4?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", product: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", product_id: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.14.0.7-1.el8_4?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", product: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", product_id: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.14.0.7-1.el8_4?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", product: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", product_id: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.14.0.7-1.el8_4?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", product: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", product_id: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.14.0.7-1.el8_4?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", product: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", product_id: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.14.0.7-1.el8_4?arch=ppc64le&epoch=1", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:java-17-openjdk-1:17.0.14.0.7-1.el8_4.src", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-1.el8_4.src", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:java-17-openjdk-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:java-17-openjdk-src-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el8_4.ppc64le", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-1.el8_4.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el8_4.src", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-1.el8_4.src", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_4.ppc64le", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_4.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_4.ppc64le", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-1.el8_4.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_4.ppc64le", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-1.el8_4.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_4.ppc64le", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-1.el8_4.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_4.ppc64le", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_4.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_4.ppc64le", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_4.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_4.ppc64le", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_4.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el8_4.ppc64le", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-1.el8_4.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_4.ppc64le", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_4.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:java-17-openjdk-1:17.0.14.0.7-1.el8_4.src", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-1.el8_4.src", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:java-17-openjdk-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:java-17-openjdk-src-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_4.x86_64", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_4.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, ], }, vulnerabilities: [ { cve: "CVE-2025-21502", cwe: { id: "CWE-195", name: "Signed to Unsigned Conversion Error", }, discovery_date: "2025-01-20T11:15:11.094000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2338992", }, ], notes: [ { category: "description", text: "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to Oracle Java SE accessible. This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security.", title: "Vulnerability description", }, { category: "summary", text: "JDK: Enhance array handling (Oracle CPU 2025-01)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.4.0.Z.AUS:java-17-openjdk-1:17.0.14.0.7-1.el8_4.src", "AppStream-8.4.0.Z.AUS:java-17-openjdk-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-src-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el8_4.src", "AppStream-8.4.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-1:17.0.14.0.7-1.el8_4.src", "AppStream-8.4.0.Z.TUS:java-17-openjdk-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-src-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-21502", }, { category: "external", summary: "RHBZ#2338992", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2338992", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-21502", url: "https://www.cve.org/CVERecord?id=CVE-2025-21502", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-21502", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-21502", }, { category: "external", summary: "https://www.oracle.com/security-alerts/cpujan2025.html#AppendixJAVA", url: "https://www.oracle.com/security-alerts/cpujan2025.html#AppendixJAVA", }, ], release_date: "2025-01-21T20:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-01-22T09:20:15+00:00", details: "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.4.0.Z.AUS:java-17-openjdk-1:17.0.14.0.7-1.el8_4.src", "AppStream-8.4.0.Z.AUS:java-17-openjdk-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-src-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el8_4.src", "AppStream-8.4.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-1:17.0.14.0.7-1.el8_4.src", "AppStream-8.4.0.Z.TUS:java-17-openjdk-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-src-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:0421", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.8, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "AppStream-8.4.0.Z.AUS:java-17-openjdk-1:17.0.14.0.7-1.el8_4.src", "AppStream-8.4.0.Z.AUS:java-17-openjdk-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-src-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el8_4.src", "AppStream-8.4.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-1:17.0.14.0.7-1.el8_4.src", "AppStream-8.4.0.Z.TUS:java-17-openjdk-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-src-1:17.0.14.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "JDK: Enhance array handling (Oracle CPU 2025-01)", }, ], }
rhsa-2025:0422
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, Red Hat Enterprise Linux 8.6 Telecommunications Update Service, Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 8.8 Extended Update Support, Red Hat Enterprise Linux 9.2 Extended Update Support, Red Hat Enterprise Linux 9.4 Extended Update Support, and Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* JDK: Enhance array handling (CVE-2025-21502)\n\nBug Fix(es):\n\n* The Red Hat OpenJDK packages rely on the copy-jdk-configs package to transfer configuration files to a new updated JDK. With this update, the JDK has been updated to use the latest version of copy-jdk-configs, which has been used for some years on later RHEL versions (RHEL-73867, RHEL-73871, RHEL-73872).\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:0422", url: "https://access.redhat.com/errata/RHSA-2025:0422", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0422.json", }, ], title: "Red Hat Security Advisory: java-17-openjdk security update for RHEL 8.6, 8.8, 8.10, 9.4 and 9.5", tracking: { current_release_date: "2025-03-11T03:34:48+00:00", generator: { date: "2025-03-11T03:34:48+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.0", }, }, id: "RHSA-2025:0422", initial_release_date: "2025-01-22T11:19:05+00:00", revision_history: [ { date: "2025-01-22T11:19:05+00:00", number: "1", summary: "Initial version", }, { date: "2025-01-22T11:19:05+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-11T03:34:48+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 8)", product: { name: "Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux CRB (v. 8)", product: { name: "Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::crb", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AppStream EUS (v.8.8)", product: { name: "Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:8.8::appstream", }, }, }, { category: "product_name", name: "Red Hat CodeReady Linux Builder EUS (v.8.8)", product: { name: "Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:8.8::crb", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AppStream AUS (v.8.6)", product: { name: "Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_aus:8.6::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AppStream E4S (v.8.6)", product: { name: "Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_e4s:8.6::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AppStream TUS (v.8.6)", product: { name: "Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_tus:8.6::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AppStream EUS (v.9.4)", product: { name: "Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:9.4::appstream", }, }, }, { category: "product_name", name: "Red Hat CodeReady Linux Builder EUS (v.9.4)", product: { name: "Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:9.4::crb", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 9)", product: { name: "Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:9::appstream", }, }, }, { category: "product_name", name: "Red Hat CodeReady Linux Builder (v. 9)", product: { name: "Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:9::crb", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "java-17-openjdk-1:17.0.14.0.7-3.el8.src", product: { name: "java-17-openjdk-1:17.0.14.0.7-3.el8.src", product_id: "java-17-openjdk-1:17.0.14.0.7-3.el8.src", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk@17.0.14.0.7-3.el8?arch=src&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-1:17.0.14.0.7-1.el8_6.src", product: { name: "java-17-openjdk-1:17.0.14.0.7-1.el8_6.src", product_id: "java-17-openjdk-1:17.0.14.0.7-1.el8_6.src", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk@17.0.14.0.7-1.el8_6?arch=src&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-1:17.0.14.0.7-2.el9.src", product: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.src", product_id: "java-17-openjdk-1:17.0.14.0.7-2.el9.src", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk@17.0.14.0.7-2.el9?arch=src&epoch=1", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "java-17-openjdk-1:17.0.14.0.7-3.el8.aarch64", product: { name: "java-17-openjdk-1:17.0.14.0.7-3.el8.aarch64", product_id: "java-17-openjdk-1:17.0.14.0.7-3.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk@17.0.14.0.7-3.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.aarch64", product: { name: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.aarch64", product_id: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo@17.0.14.0.7-3.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.aarch64", product: { name: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.aarch64", product_id: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel@17.0.14.0.7-3.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.aarch64", product: { name: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.aarch64", product_id: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless@17.0.14.0.7-3.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.aarch64", product: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.aarch64", product_id: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.14.0.7-3.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.aarch64", product: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.aarch64", product_id: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.14.0.7-3.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.aarch64", product: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.aarch64", product_id: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.14.0.7-3.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.aarch64", product: { name: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.aarch64", product_id: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src@17.0.14.0.7-3.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.aarch64", product: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.aarch64", product_id: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.14.0.7-3.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.aarch64", product: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.aarch64", product_id: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.14.0.7-3.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.aarch64", product: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.aarch64", product_id: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.14.0.7-3.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.aarch64", product: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.aarch64", product_id: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.14.0.7-3.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.aarch64", product: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.aarch64", product_id: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.14.0.7-3.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.aarch64", product: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.aarch64", product_id: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo-fastdebug@17.0.14.0.7-3.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.aarch64", product: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.aarch64", product_id: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.14.0.7-3.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.aarch64", product: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.aarch64", product_id: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug@17.0.14.0.7-3.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.aarch64", product: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.aarch64", product_id: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.14.0.7-3.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.aarch64", product: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.aarch64", product_id: "java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-fastdebug@17.0.14.0.7-3.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.aarch64", product: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.aarch64", product_id: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug@17.0.14.0.7-3.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.aarch64", product: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.aarch64", product_id: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.14.0.7-3.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.aarch64", product: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.aarch64", product_id: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods-fastdebug@17.0.14.0.7-3.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.aarch64", product: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.aarch64", product_id: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.14.0.7-3.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.aarch64", product: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.aarch64", product_id: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.14.0.7-3.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.aarch64", product: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.aarch64", product_id: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src-fastdebug@17.0.14.0.7-3.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.aarch64", product: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.aarch64", product_id: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.14.0.7-3.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.aarch64", product: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.aarch64", product_id: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs-fastdebug@17.0.14.0.7-3.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.aarch64", product: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.aarch64", product_id: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.14.0.7-3.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", product: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", product_id: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.14.0.7-3.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", product: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", product_id: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.14.0.7-3.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", product: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", product_id: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.14.0.7-3.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", product: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", product_id: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.14.0.7-3.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", product: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", product_id: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.14.0.7-3.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", product: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", product_id: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.14.0.7-3.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-1:17.0.14.0.7-1.el8_6.aarch64", product: { name: "java-17-openjdk-1:17.0.14.0.7-1.el8_6.aarch64", product_id: "java-17-openjdk-1:17.0.14.0.7-1.el8_6.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk@17.0.14.0.7-1.el8_6?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.aarch64", product: { name: "java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.aarch64", product_id: "java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo@17.0.14.0.7-1.el8_6?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.aarch64", product: { name: "java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.aarch64", product_id: "java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel@17.0.14.0.7-1.el8_6?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.aarch64", product: { name: "java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.aarch64", product_id: "java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless@17.0.14.0.7-1.el8_6?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.aarch64", product: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.aarch64", product_id: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.14.0.7-1.el8_6?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.aarch64", product: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.aarch64", product_id: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.14.0.7-1.el8_6?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.aarch64", product: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.aarch64", product_id: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.14.0.7-1.el8_6?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.aarch64", product: { name: "java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.aarch64", product_id: "java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src@17.0.14.0.7-1.el8_6?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.aarch64", product: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.aarch64", product_id: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.14.0.7-1.el8_6?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.aarch64", product: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.aarch64", product_id: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.14.0.7-1.el8_6?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.aarch64", product: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.aarch64", product_id: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.14.0.7-1.el8_6?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.aarch64", product: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.aarch64", product_id: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.14.0.7-1.el8_6?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.aarch64", product: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.aarch64", product_id: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.14.0.7-1.el8_6?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo-fastdebug@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-fastdebug@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods-fastdebug@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src-fastdebug@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs-fastdebug@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product_id: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.14.0.7-2.el9?arch=aarch64&epoch=1", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "java-17-openjdk-1:17.0.14.0.7-3.el8.ppc64le", product: { name: "java-17-openjdk-1:17.0.14.0.7-3.el8.ppc64le", product_id: "java-17-openjdk-1:17.0.14.0.7-3.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk@17.0.14.0.7-3.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.ppc64le", product: { name: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.ppc64le", product_id: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo@17.0.14.0.7-3.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.ppc64le", product: { name: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.ppc64le", product_id: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel@17.0.14.0.7-3.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.ppc64le", product: { name: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.ppc64le", product_id: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless@17.0.14.0.7-3.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.ppc64le", product: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.ppc64le", product_id: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.14.0.7-3.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.ppc64le", product: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.ppc64le", product_id: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.14.0.7-3.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.ppc64le", product: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.ppc64le", product_id: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.14.0.7-3.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.ppc64le", product: { name: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.ppc64le", product_id: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src@17.0.14.0.7-3.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.ppc64le", product: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.ppc64le", product_id: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.14.0.7-3.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.ppc64le", product: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.ppc64le", product_id: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.14.0.7-3.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", product: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", product_id: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.14.0.7-3.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", product: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", product_id: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.14.0.7-3.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", product: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", product_id: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.14.0.7-3.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", product: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", product_id: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo-fastdebug@17.0.14.0.7-3.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", product: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", product_id: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.14.0.7-3.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", product: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", product_id: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug@17.0.14.0.7-3.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", product: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", product_id: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.14.0.7-3.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", product: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", product_id: "java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-fastdebug@17.0.14.0.7-3.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", product: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", product_id: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug@17.0.14.0.7-3.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", product: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", product_id: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.14.0.7-3.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", product: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", product_id: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods-fastdebug@17.0.14.0.7-3.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", product: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", product_id: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.14.0.7-3.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", product: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", product_id: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.14.0.7-3.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", product: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", product_id: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src-fastdebug@17.0.14.0.7-3.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", product: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", product_id: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.14.0.7-3.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", product: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", product_id: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs-fastdebug@17.0.14.0.7-3.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", product: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", product_id: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.14.0.7-3.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", product: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", product_id: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.14.0.7-3.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", product: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", product_id: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.14.0.7-3.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", product: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", product_id: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.14.0.7-3.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", product: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", product_id: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.14.0.7-3.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", product: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", product_id: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.14.0.7-3.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", product: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", product_id: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.14.0.7-3.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-1:17.0.14.0.7-1.el8_6.ppc64le", product: { name: "java-17-openjdk-1:17.0.14.0.7-1.el8_6.ppc64le", product_id: "java-17-openjdk-1:17.0.14.0.7-1.el8_6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk@17.0.14.0.7-1.el8_6?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.ppc64le", product: { name: "java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.ppc64le", product_id: "java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo@17.0.14.0.7-1.el8_6?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.ppc64le", product: { name: "java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.ppc64le", product_id: "java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel@17.0.14.0.7-1.el8_6?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.ppc64le", product: { name: "java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.ppc64le", product_id: "java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless@17.0.14.0.7-1.el8_6?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.ppc64le", product: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.ppc64le", product_id: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.14.0.7-1.el8_6?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.ppc64le", product: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.ppc64le", product_id: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.14.0.7-1.el8_6?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.ppc64le", product: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.ppc64le", product_id: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.14.0.7-1.el8_6?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.ppc64le", product: { name: "java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.ppc64le", product_id: "java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src@17.0.14.0.7-1.el8_6?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.ppc64le", product: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.ppc64le", product_id: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.14.0.7-1.el8_6?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.ppc64le", product: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.ppc64le", product_id: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.14.0.7-1.el8_6?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.ppc64le", product: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.ppc64le", product_id: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.14.0.7-1.el8_6?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.ppc64le", product: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.ppc64le", product_id: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.14.0.7-1.el8_6?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.ppc64le", product: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.ppc64le", product_id: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.14.0.7-1.el8_6?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo-fastdebug@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-fastdebug@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods-fastdebug@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src-fastdebug@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs-fastdebug@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product_id: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.14.0.7-2.el9?arch=ppc64le&epoch=1", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "java-17-openjdk-1:17.0.14.0.7-3.el8.x86_64", product: { name: "java-17-openjdk-1:17.0.14.0.7-3.el8.x86_64", product_id: "java-17-openjdk-1:17.0.14.0.7-3.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk@17.0.14.0.7-3.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.x86_64", product: { name: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.x86_64", product_id: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo@17.0.14.0.7-3.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.x86_64", product: { name: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.x86_64", product_id: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel@17.0.14.0.7-3.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.x86_64", product: { name: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.x86_64", product_id: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless@17.0.14.0.7-3.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.x86_64", product: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.x86_64", product_id: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.14.0.7-3.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.x86_64", product: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.x86_64", product_id: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.14.0.7-3.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.x86_64", product: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.x86_64", product_id: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.14.0.7-3.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.x86_64", product: { name: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.x86_64", product_id: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src@17.0.14.0.7-3.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.x86_64", product: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.x86_64", product_id: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.14.0.7-3.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.x86_64", product: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.x86_64", product_id: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.14.0.7-3.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.x86_64", product: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.x86_64", product_id: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.14.0.7-3.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.x86_64", product: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.x86_64", product_id: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.14.0.7-3.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.x86_64", product: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.x86_64", product_id: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.14.0.7-3.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.x86_64", product: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.x86_64", product_id: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo-fastdebug@17.0.14.0.7-3.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.x86_64", product: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.x86_64", product_id: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.14.0.7-3.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.x86_64", product: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.x86_64", product_id: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug@17.0.14.0.7-3.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.x86_64", product: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.x86_64", product_id: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.14.0.7-3.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.x86_64", product: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.x86_64", product_id: "java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-fastdebug@17.0.14.0.7-3.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.x86_64", product: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.x86_64", product_id: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug@17.0.14.0.7-3.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.x86_64", product: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.x86_64", product_id: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.14.0.7-3.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.x86_64", product: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.x86_64", product_id: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods-fastdebug@17.0.14.0.7-3.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.x86_64", product: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.x86_64", product_id: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.14.0.7-3.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.x86_64", product: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.x86_64", product_id: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.14.0.7-3.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.x86_64", product: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.x86_64", product_id: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src-fastdebug@17.0.14.0.7-3.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.x86_64", product: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.x86_64", product_id: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.14.0.7-3.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.x86_64", product: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.x86_64", product_id: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs-fastdebug@17.0.14.0.7-3.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.x86_64", product: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.x86_64", product_id: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.14.0.7-3.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", product: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", product_id: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.14.0.7-3.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", product: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", product_id: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.14.0.7-3.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", product: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", product_id: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.14.0.7-3.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", product: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", product_id: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.14.0.7-3.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", product: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", product_id: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.14.0.7-3.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", product: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", product_id: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.14.0.7-3.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-1:17.0.14.0.7-1.el8_6.x86_64", product: { name: "java-17-openjdk-1:17.0.14.0.7-1.el8_6.x86_64", product_id: "java-17-openjdk-1:17.0.14.0.7-1.el8_6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk@17.0.14.0.7-1.el8_6?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.x86_64", product: { name: "java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.x86_64", product_id: "java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo@17.0.14.0.7-1.el8_6?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.x86_64", product: { name: "java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.x86_64", product_id: "java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel@17.0.14.0.7-1.el8_6?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.x86_64", product: { name: "java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.x86_64", product_id: "java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless@17.0.14.0.7-1.el8_6?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.x86_64", product: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.x86_64", product_id: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.14.0.7-1.el8_6?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.x86_64", product: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.x86_64", product_id: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.14.0.7-1.el8_6?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.x86_64", product: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.x86_64", product_id: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.14.0.7-1.el8_6?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.x86_64", product: { name: "java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.x86_64", product_id: "java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src@17.0.14.0.7-1.el8_6?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.x86_64", product: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.x86_64", product_id: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.14.0.7-1.el8_6?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.x86_64", product: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.x86_64", product_id: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.14.0.7-1.el8_6?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", product: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", product_id: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.14.0.7-1.el8_6?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", product: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", product_id: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.14.0.7-1.el8_6?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", product: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", product_id: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.14.0.7-1.el8_6?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo-fastdebug@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-fastdebug@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods-fastdebug@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src-fastdebug@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs-fastdebug@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product_id: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.14.0.7-2.el9?arch=x86_64&epoch=1", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "java-17-openjdk-1:17.0.14.0.7-3.el8.s390x", product: { name: "java-17-openjdk-1:17.0.14.0.7-3.el8.s390x", product_id: "java-17-openjdk-1:17.0.14.0.7-3.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk@17.0.14.0.7-3.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.s390x", product: { name: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.s390x", product_id: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo@17.0.14.0.7-3.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.s390x", product: { name: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.s390x", product_id: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel@17.0.14.0.7-3.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.s390x", product: { name: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.s390x", product_id: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless@17.0.14.0.7-3.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.s390x", product: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.s390x", product_id: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.14.0.7-3.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.s390x", product: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.s390x", product_id: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.14.0.7-3.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.s390x", product: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.s390x", product_id: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.14.0.7-3.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.s390x", product: { name: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.s390x", product_id: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src@17.0.14.0.7-3.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.s390x", product: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.s390x", product_id: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.14.0.7-3.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.s390x", product: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.s390x", product_id: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.14.0.7-3.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.s390x", product: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.s390x", product_id: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.14.0.7-3.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.s390x", product: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.s390x", product_id: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.14.0.7-3.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.s390x", product: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.s390x", product_id: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.14.0.7-3.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.s390x", product: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.s390x", product_id: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.14.0.7-3.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.s390x", product: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.s390x", product_id: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.14.0.7-3.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.s390x", product: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.s390x", product_id: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.14.0.7-3.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.s390x", product: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.s390x", product_id: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.14.0.7-3.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.s390x", product: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.s390x", product_id: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.14.0.7-3.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.s390x", product: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.s390x", product_id: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.14.0.7-3.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.s390x", product: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.s390x", product_id: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.14.0.7-3.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", product: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", product_id: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.14.0.7-3.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", product: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", product_id: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.14.0.7-3.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", product: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", product_id: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.14.0.7-3.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-1:17.0.14.0.7-1.el8_6.s390x", product: { name: "java-17-openjdk-1:17.0.14.0.7-1.el8_6.s390x", product_id: "java-17-openjdk-1:17.0.14.0.7-1.el8_6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk@17.0.14.0.7-1.el8_6?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.s390x", product: { name: "java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.s390x", product_id: "java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo@17.0.14.0.7-1.el8_6?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.s390x", product: { name: "java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.s390x", product_id: "java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel@17.0.14.0.7-1.el8_6?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.s390x", product: { name: "java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.s390x", product_id: "java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless@17.0.14.0.7-1.el8_6?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.s390x", product: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.s390x", product_id: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.14.0.7-1.el8_6?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.s390x", product: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.s390x", product_id: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.14.0.7-1.el8_6?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.s390x", product: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.s390x", product_id: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.14.0.7-1.el8_6?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.s390x", product: { name: "java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.s390x", product_id: "java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src@17.0.14.0.7-1.el8_6?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.s390x", product: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.s390x", product_id: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.14.0.7-1.el8_6?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.s390x", product: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.s390x", product_id: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.14.0.7-1.el8_6?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.s390x", product: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.s390x", product_id: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.14.0.7-1.el8_6?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.s390x", product: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.s390x", product_id: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.14.0.7-1.el8_6?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.s390x", product: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.s390x", product_id: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.14.0.7-1.el8_6?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", product: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", product_id: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.14.0.7-2.el9?arch=s390x&epoch=1", }, }, }, ], category: "architecture", name: "s390x", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-3.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.src", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-3.el8.src", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-1.el8_6.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:java-17-openjdk-1:17.0.14.0.7-1.el8_6.src", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-1.el8_6.src", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:java-17-openjdk-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el8_6.aarch64", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-1.el8_6.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el8_6.ppc64le", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-1.el8_6.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el8_6.s390x", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-1.el8_6.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-1.el8_6.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el8_6.src", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-1.el8_6.src", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.aarch64", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.ppc64le", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.s390x", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.aarch64", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.ppc64le", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.s390x", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.aarch64", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.ppc64le", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.s390x", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.aarch64", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.ppc64le", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.s390x", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.aarch64", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.ppc64le", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.s390x", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.aarch64", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.ppc64le", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.s390x", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.aarch64", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.ppc64le", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.s390x", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.aarch64", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.ppc64le", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.s390x", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.aarch64", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.ppc64le", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.s390x", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.aarch64", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.ppc64le", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.s390x", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.aarch64", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.ppc64le", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.s390x", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.aarch64", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.ppc64le", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.s390x", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-1.el8_6.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:java-17-openjdk-1:17.0.14.0.7-1.el8_6.src", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-1.el8_6.src", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:java-17-openjdk-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.x86_64", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-3.el8.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.src", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-3.el8.src", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.src", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-2.el9.src", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.src", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-2.el9.src", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-3.el8.src as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.src", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-3.el8.src", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-3.el8.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.src", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-3.el8.src", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.aarch64", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.s390x", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", product_id: "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.x86_64", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.src", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-2.el9.src", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.src as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.src", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-2.el9.src", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64", }, product_reference: "java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, ], }, vulnerabilities: [ { cve: "CVE-2025-21502", cwe: { id: "CWE-195", name: "Signed to Unsigned Conversion Error", }, discovery_date: "2025-01-20T11:15:11.094000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2338992", }, ], notes: [ { category: "description", text: "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to Oracle Java SE accessible. This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security.", title: "Vulnerability description", }, { category: "summary", text: "JDK: Enhance array handling (Oracle CPU 2025-01)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.src", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-1:17.0.14.0.7-1.el8_6.src", "AppStream-8.6.0.Z.AUS:java-17-openjdk-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el8_6.src", "AppStream-8.6.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-1:17.0.14.0.7-1.el8_6.src", "AppStream-8.6.0.Z.TUS:java-17-openjdk-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.src", "AppStream-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.src", "AppStream-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.src", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.src", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.src", "CRB-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.src", "CRB-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.src", "CRB-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-21502", }, { category: "external", summary: "RHBZ#2338992", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2338992", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-21502", url: "https://www.cve.org/CVERecord?id=CVE-2025-21502", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-21502", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-21502", }, { category: "external", summary: "https://www.oracle.com/security-alerts/cpujan2025.html#AppendixJAVA", url: "https://www.oracle.com/security-alerts/cpujan2025.html#AppendixJAVA", }, ], release_date: "2025-01-21T20:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-01-22T11:19:05+00:00", details: "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.src", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-1:17.0.14.0.7-1.el8_6.src", "AppStream-8.6.0.Z.AUS:java-17-openjdk-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el8_6.src", "AppStream-8.6.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-1:17.0.14.0.7-1.el8_6.src", "AppStream-8.6.0.Z.TUS:java-17-openjdk-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.src", "AppStream-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.src", "AppStream-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.src", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.src", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.src", "CRB-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.src", "CRB-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.src", "CRB-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:0422", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.8, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.src", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-1:17.0.14.0.7-1.el8_6.src", "AppStream-8.6.0.Z.AUS:java-17-openjdk-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el8_6.src", "AppStream-8.6.0.Z.E4S:java-17-openjdk-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-1:17.0.14.0.7-1.el8_6.src", "AppStream-8.6.0.Z.TUS:java-17-openjdk-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-debugsource-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-demo-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-devel-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-headless-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-javadoc-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-jmods-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-src-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-static-libs-1:17.0.14.0.7-1.el8_6.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.src", "AppStream-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.src", "AppStream-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.src", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.src", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.src", "CRB-8.8.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-3.el8.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.src", "CRB-9.4.0.Z.EUS:java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.src", "CRB-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.14.0.7-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.14.0.7-2.el9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "JDK: Enhance array handling (Oracle CPU 2025-01)", }, ], }
rhsa-2025:1154
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Red Hat Integration Camel K 1.10.9 release and security update is now available.\n\nRed Hat Product Security has rated this update as having a security impact of\nImportant. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Camel K 1.10.9 is now available.\n\nThe purpose of this text-only errata is to inform you about the security issues fixed.\n\nSecurity Fix(es):\n\n* libsoup: buffer overflow via UTF-8 conversion in soup_header_parse_param_list_strict (CVE-2024-52531)\n\n* JDK: Enhance array handling (Oracle CPU 2025-01) (CVE-2025-21502)\n\n* bzip2: bzip2: Data integrity error when decompressing (with data integrity tests fail). (CVE-2019-12900)\n\n* graalvm: Unauthorized Read Access (CVE-2024-20954)\n\n* graalvm: unauthorized ability to cause a partial denial of service (CVE-2024-21098)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE important page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:1154", url: "https://access.redhat.com/errata/RHSA-2025:1154", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2278636", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2278636", }, { category: "external", summary: "2278674", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2278674", }, { category: "external", summary: "2325277", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2325277", }, { category: "external", summary: "2332075", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2332075", }, { category: "external", summary: "2338992", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2338992", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1154.json", }, ], title: "Red Hat Security Advisory: Red Hat Integration Camel K 1.10.9 release and security update.", tracking: { current_release_date: "2025-03-28T13:37:09+00:00", generator: { date: "2025-03-28T13:37:09+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:1154", initial_release_date: "2025-02-06T16:42:52+00:00", revision_history: [ { date: "2025-02-06T16:42:52+00:00", number: "1", summary: "Initial version", }, { date: "2025-02-06T16:42:52+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-28T13:37:09+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "RHINT Camel-K 1.10.9", product: { name: "RHINT Camel-K 1.10.9", product_id: "RHINT Camel-K 1.10.9", product_identification_helper: { cpe: "cpe:/a:redhat:camel_k:1.10.9", }, }, }, ], category: "product_family", name: "Red Hat Integration", }, ], category: "vendor", name: "Red Hat", }, ], }, vulnerabilities: [ { cve: "CVE-2019-12900", cwe: { id: "CWE-1214", name: "CWE-1214", }, discovery_date: "2024-12-12T13:57:52.764000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2332075", }, ], notes: [ { category: "description", text: "A data integrity error was found in the Linux Kernel's bzip2 functionality when decompressing. This issue occurs when a user decompresses a particular kind of .bz2 files. A local user could get unexpected results (or corrupted data) as result of decompressing these files.", title: "Vulnerability description", }, { category: "summary", text: "bzip2: bzip2: Data integrity error when decompressing (with data integrity tests fail).", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability only causes failure to decompress when using the in-kernel bzip2 functionality. There is no known way to control EIP, thereby launching processes impossible. This bug has been fixed in upstream with multiple iterations.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "RHINT Camel-K 1.10.9", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-12900", }, { category: "external", summary: "RHBZ#2332075", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2332075", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-12900", url: "https://www.cve.org/CVERecord?id=CVE-2019-12900", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-12900", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-12900", }, ], release_date: "2024-11-15T10:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-02-06T16:42:52+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "RHINT Camel-K 1.10.9", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:1154", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 4.4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", version: "3.1", }, products: [ "RHINT Camel-K 1.10.9", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "bzip2: bzip2: Data integrity error when decompressing (with data integrity tests fail).", }, { cve: "CVE-2024-20954", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2024-04-30T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2278636", }, ], notes: [ { category: "description", text: "A vulnerability was found in GraalVM and Mandrel (Community Edition). Successful attacks of this vulnerability can result in unauthorized read access.", title: "Vulnerability description", }, { category: "summary", text: "graalvm: Unauthorized Read Access", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "RHINT Camel-K 1.10.9", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-20954", }, { category: "external", summary: "RHBZ#2278636", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2278636", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-20954", url: "https://www.cve.org/CVERecord?id=CVE-2024-20954", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-20954", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-20954", }, { category: "external", summary: "https://www.oracle.com/security-alerts/cpuapr2024.html", url: "https://www.oracle.com/security-alerts/cpuapr2024.html", }, ], release_date: "2024-04-16T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-02-06T16:42:52+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "RHINT Camel-K 1.10.9", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:1154", }, { category: "workaround", details: "No current mitigation is available for this vulnerability.", product_ids: [ "RHINT Camel-K 1.10.9", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 3.7, baseSeverity: "LOW", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "RHINT Camel-K 1.10.9", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "graalvm: Unauthorized Read Access", }, { cve: "CVE-2024-21098", cwe: { id: "CWE-285", name: "Improper Authorization", }, discovery_date: "2024-05-02T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2278674", }, ], notes: [ { category: "description", text: "A vulnerability was found in GraalVM and Mandrel (Community Edition). Successful attacks of this vulnerability can result in the unauthorized ability to cause a partial denial of service (partial DOS).", title: "Vulnerability description", }, { category: "summary", text: "graalvm: unauthorized ability to cause a partial denial of service", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "RHINT Camel-K 1.10.9", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-21098", }, { category: "external", summary: "RHBZ#2278674", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2278674", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-21098", url: "https://www.cve.org/CVERecord?id=CVE-2024-21098", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-21098", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-21098", }, { category: "external", summary: "https://www.oracle.com/security-alerts/cpuapr2024.html", url: "https://www.oracle.com/security-alerts/cpuapr2024.html", }, ], release_date: "2024-04-16T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-02-06T16:42:52+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "RHINT Camel-K 1.10.9", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:1154", }, { category: "workaround", details: "No current mitigation is available for this vulnerability.", product_ids: [ "RHINT Camel-K 1.10.9", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 3.7, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "RHINT Camel-K 1.10.9", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "graalvm: unauthorized ability to cause a partial denial of service", }, { cve: "CVE-2024-52531", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2024-11-11T20:01:07.392076+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2325277", }, ], notes: [ { category: "description", text: "A flaw was found in the libsoup library. Decoding specially crafted UTF-8 input data with the soup_header_parse_param_list_strict function can cause a heap-based buffer overflow, potentially resulting in code execution and denial of service to applications linked to the library.", title: "Vulnerability description", }, { category: "summary", text: "libsoup: buffer overflow via UTF-8 conversion in soup_header_parse_param_list_strict", title: "Vulnerability summary", }, { category: "other", text: "Further investigation found that this issue can be exploited remotely, increasing the possibility of exploitation and the severity of this vulnerability.\n\nOnly applications that decode UTF-8 input data with the soup_header_parse_param_list_strict function are vulnerable to this issue.\n\nFurthermore, exploitation of this vulnerability highly depends on the application code, the heap layout and functionalities exposed to an attacker. For this reason, this flaw has been rated with an Important severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "RHINT Camel-K 1.10.9", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-52531", }, { category: "external", summary: "RHBZ#2325277", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2325277", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-52531", url: "https://www.cve.org/CVERecord?id=CVE-2024-52531", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-52531", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-52531", }, { category: "external", summary: "https://gitlab.gnome.org/GNOME/libsoup/-/merge_requests/407", url: "https://gitlab.gnome.org/GNOME/libsoup/-/merge_requests/407", }, { category: "external", summary: "https://gitlab.gnome.org/Teams/Releng/security/-/wikis/home", url: "https://gitlab.gnome.org/Teams/Releng/security/-/wikis/home", }, ], release_date: "2024-11-11T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-02-06T16:42:52+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "RHINT Camel-K 1.10.9", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:1154", }, { category: "workaround", details: "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", product_ids: [ "RHINT Camel-K 1.10.9", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "RHINT Camel-K 1.10.9", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "libsoup: buffer overflow via UTF-8 conversion in soup_header_parse_param_list_strict", }, { cve: "CVE-2025-21502", cwe: { id: "CWE-195", name: "Signed to Unsigned Conversion Error", }, discovery_date: "2025-01-20T11:15:11.094000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2338992", }, ], notes: [ { category: "description", text: "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to Oracle Java SE accessible. This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security.", title: "Vulnerability description", }, { category: "summary", text: "JDK: Enhance array handling (Oracle CPU 2025-01)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "RHINT Camel-K 1.10.9", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-21502", }, { category: "external", summary: "RHBZ#2338992", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2338992", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-21502", url: "https://www.cve.org/CVERecord?id=CVE-2025-21502", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-21502", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-21502", }, { category: "external", summary: "https://www.oracle.com/security-alerts/cpujan2025.html#AppendixJAVA", url: "https://www.oracle.com/security-alerts/cpujan2025.html#AppendixJAVA", }, ], release_date: "2025-01-21T20:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-02-06T16:42:52+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "RHINT Camel-K 1.10.9", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:1154", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.8, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "RHINT Camel-K 1.10.9", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "JDK: Enhance array handling (Oracle CPU 2025-01)", }, ], }
rhsa-2025:0426
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for java-21-openjdk is now available for Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9.4 Extended Update Support, and Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The OpenJDK 21 packages provide the OpenJDK 21 Java Runtime Environment and the OpenJDK 21 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* JDK: Enhance array handling (CVE-2025-21502)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:0426", url: "https://access.redhat.com/errata/RHSA-2025:0426", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0426.json", }, ], title: "Red Hat Security Advisory: java-21-openjdk security update for RHEL 8.10, 9.4 and 9.5", tracking: { current_release_date: "2025-03-11T03:35:18+00:00", generator: { date: "2025-03-11T03:35:18+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.0", }, }, id: "RHSA-2025:0426", initial_release_date: "2025-01-22T21:12:37+00:00", revision_history: [ { date: "2025-01-22T21:12:37+00:00", number: "1", summary: "Initial version", }, { date: "2025-01-22T21:12:37+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-11T03:35:18+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 8)", product: { name: "Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux CRB (v. 8)", product: { name: "Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::crb", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AppStream EUS (v.9.4)", product: { name: "Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:9.4::appstream", }, }, }, { category: "product_name", name: "Red Hat CodeReady Linux Builder EUS (v.9.4)", product: { name: "Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:9.4::crb", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 9)", product: { name: "Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:9::appstream", }, }, }, { category: "product_name", name: "Red Hat CodeReady Linux Builder (v. 9)", product: { name: "Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:9::crb", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "java-21-openjdk-1:21.0.6.0.7-1.el8.src", product: { name: "java-21-openjdk-1:21.0.6.0.7-1.el8.src", product_id: "java-21-openjdk-1:21.0.6.0.7-1.el8.src", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk@21.0.6.0.7-1.el8?arch=src&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-1:21.0.6.0.7-1.el9.src", product: { name: "java-21-openjdk-1:21.0.6.0.7-1.el9.src", product_id: "java-21-openjdk-1:21.0.6.0.7-1.el9.src", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk@21.0.6.0.7-1.el9?arch=src&epoch=1", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "java-21-openjdk-1:21.0.6.0.7-1.el8.aarch64", product: { name: "java-21-openjdk-1:21.0.6.0.7-1.el8.aarch64", product_id: "java-21-openjdk-1:21.0.6.0.7-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk@21.0.6.0.7-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el8.aarch64", product: { name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el8.aarch64", product_id: "java-21-openjdk-demo-1:21.0.6.0.7-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-demo@21.0.6.0.7-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el8.aarch64", product: { name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el8.aarch64", product_id: "java-21-openjdk-devel-1:21.0.6.0.7-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel@21.0.6.0.7-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el8.aarch64", product: { name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el8.aarch64", product_id: "java-21-openjdk-headless-1:21.0.6.0.7-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless@21.0.6.0.7-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.aarch64", product: { name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.aarch64", product_id: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-javadoc@21.0.6.0.7-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.aarch64", product: { name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.aarch64", product_id: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-javadoc-zip@21.0.6.0.7-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.aarch64", product: { name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.aarch64", product_id: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-jmods@21.0.6.0.7-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-src-1:21.0.6.0.7-1.el8.aarch64", product: { name: "java-21-openjdk-src-1:21.0.6.0.7-1.el8.aarch64", product_id: "java-21-openjdk-src-1:21.0.6.0.7-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-src@21.0.6.0.7-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.aarch64", product: { name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.aarch64", product_id: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-static-libs@21.0.6.0.7-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.aarch64", product: { name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.aarch64", product_id: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-debugsource@21.0.6.0.7-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.aarch64", product: { name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.aarch64", product_id: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-debuginfo@21.0.6.0.7-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.aarch64", product: { name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.aarch64", product_id: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel-debuginfo@21.0.6.0.7-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.aarch64", product: { name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.aarch64", product_id: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless-debuginfo@21.0.6.0.7-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.aarch64", product: { name: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.aarch64", product_id: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-demo-fastdebug@21.0.6.0.7-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.aarch64", product: { name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.aarch64", product_id: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-demo-slowdebug@21.0.6.0.7-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.aarch64", product: { name: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.aarch64", product_id: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel-fastdebug@21.0.6.0.7-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.aarch64", product: { name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.aarch64", product_id: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel-slowdebug@21.0.6.0.7-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.aarch64", product: { name: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.aarch64", product_id: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-fastdebug@21.0.6.0.7-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.aarch64", product: { name: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.aarch64", product_id: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless-fastdebug@21.0.6.0.7-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.aarch64", product: { name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.aarch64", product_id: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless-slowdebug@21.0.6.0.7-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.aarch64", product: { name: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.aarch64", product_id: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-jmods-fastdebug@21.0.6.0.7-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.aarch64", product: { name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.aarch64", product_id: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-jmods-slowdebug@21.0.6.0.7-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.aarch64", product: { name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.aarch64", product_id: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-slowdebug@21.0.6.0.7-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.aarch64", product: { name: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.aarch64", product_id: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-src-fastdebug@21.0.6.0.7-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.aarch64", product: { name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.aarch64", product_id: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-src-slowdebug@21.0.6.0.7-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.aarch64", product: { name: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.aarch64", product_id: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-static-libs-fastdebug@21.0.6.0.7-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.aarch64", product: { name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.aarch64", product_id: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-static-libs-slowdebug@21.0.6.0.7-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", product: { name: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", product_id: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel-fastdebug-debuginfo@21.0.6.0.7-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", product: { name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", product_id: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel-slowdebug-debuginfo@21.0.6.0.7-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", product: { name: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", product_id: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-fastdebug-debuginfo@21.0.6.0.7-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", product: { name: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", product_id: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless-fastdebug-debuginfo@21.0.6.0.7-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", product: { name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", product_id: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless-slowdebug-debuginfo@21.0.6.0.7-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", product: { name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", product_id: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-slowdebug-debuginfo@21.0.6.0.7-1.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-1:21.0.6.0.7-1.el9.aarch64", product: { name: "java-21-openjdk-1:21.0.6.0.7-1.el9.aarch64", product_id: "java-21-openjdk-1:21.0.6.0.7-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk@21.0.6.0.7-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.aarch64", product: { name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.aarch64", product_id: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-demo@21.0.6.0.7-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.aarch64", product: { name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.aarch64", product_id: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel@21.0.6.0.7-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.aarch64", product: { name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.aarch64", product_id: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless@21.0.6.0.7-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.aarch64", product: { name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.aarch64", product_id: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-javadoc@21.0.6.0.7-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.aarch64", product: { name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.aarch64", product_id: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-javadoc-zip@21.0.6.0.7-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.aarch64", product: { name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.aarch64", product_id: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-jmods@21.0.6.0.7-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.aarch64", product: { name: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.aarch64", product_id: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-src@21.0.6.0.7-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.aarch64", product: { name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.aarch64", product_id: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-static-libs@21.0.6.0.7-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.aarch64", product: { name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.aarch64", product_id: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-debugsource@21.0.6.0.7-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.aarch64", product: { name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.aarch64", product_id: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-debuginfo@21.0.6.0.7-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.aarch64", product: { name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.aarch64", product_id: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel-debuginfo@21.0.6.0.7-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.aarch64", product: { name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.aarch64", product_id: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless-debuginfo@21.0.6.0.7-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.aarch64", product: { name: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.aarch64", product_id: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-demo-fastdebug@21.0.6.0.7-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.aarch64", product: { name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.aarch64", product_id: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-demo-slowdebug@21.0.6.0.7-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.aarch64", product: { name: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.aarch64", product_id: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel-fastdebug@21.0.6.0.7-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.aarch64", product: { name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.aarch64", product_id: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel-slowdebug@21.0.6.0.7-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.aarch64", product: { name: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.aarch64", product_id: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-fastdebug@21.0.6.0.7-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.aarch64", product: { name: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.aarch64", product_id: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless-fastdebug@21.0.6.0.7-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.aarch64", product: { name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.aarch64", product_id: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless-slowdebug@21.0.6.0.7-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.aarch64", product: { name: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.aarch64", product_id: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-jmods-fastdebug@21.0.6.0.7-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.aarch64", product: { name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.aarch64", product_id: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-jmods-slowdebug@21.0.6.0.7-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.aarch64", product: { name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.aarch64", product_id: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-slowdebug@21.0.6.0.7-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.aarch64", product: { name: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.aarch64", product_id: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-src-fastdebug@21.0.6.0.7-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.aarch64", product: { name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.aarch64", product_id: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-src-slowdebug@21.0.6.0.7-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.aarch64", product: { name: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.aarch64", product_id: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-static-libs-fastdebug@21.0.6.0.7-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.aarch64", product: { name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.aarch64", product_id: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-static-libs-slowdebug@21.0.6.0.7-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", product: { name: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", product_id: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel-fastdebug-debuginfo@21.0.6.0.7-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", product: { name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", product_id: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel-slowdebug-debuginfo@21.0.6.0.7-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", product: { name: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", product_id: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-fastdebug-debuginfo@21.0.6.0.7-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", product: { name: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", product_id: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless-fastdebug-debuginfo@21.0.6.0.7-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", product: { name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", product_id: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless-slowdebug-debuginfo@21.0.6.0.7-1.el9?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", product: { name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", product_id: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-slowdebug-debuginfo@21.0.6.0.7-1.el9?arch=aarch64&epoch=1", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "java-21-openjdk-1:21.0.6.0.7-1.el8.ppc64le", product: { name: "java-21-openjdk-1:21.0.6.0.7-1.el8.ppc64le", product_id: "java-21-openjdk-1:21.0.6.0.7-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk@21.0.6.0.7-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el8.ppc64le", product: { name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el8.ppc64le", product_id: "java-21-openjdk-demo-1:21.0.6.0.7-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-demo@21.0.6.0.7-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el8.ppc64le", product: { name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el8.ppc64le", product_id: "java-21-openjdk-devel-1:21.0.6.0.7-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel@21.0.6.0.7-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el8.ppc64le", product: { name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el8.ppc64le", product_id: "java-21-openjdk-headless-1:21.0.6.0.7-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless@21.0.6.0.7-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.ppc64le", product: { name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.ppc64le", product_id: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-javadoc@21.0.6.0.7-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.ppc64le", product: { name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.ppc64le", product_id: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-javadoc-zip@21.0.6.0.7-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.ppc64le", product: { name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.ppc64le", product_id: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-jmods@21.0.6.0.7-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-src-1:21.0.6.0.7-1.el8.ppc64le", product: { name: "java-21-openjdk-src-1:21.0.6.0.7-1.el8.ppc64le", product_id: "java-21-openjdk-src-1:21.0.6.0.7-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-src@21.0.6.0.7-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.ppc64le", product: { name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.ppc64le", product_id: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-static-libs@21.0.6.0.7-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.ppc64le", product: { name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.ppc64le", product_id: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-debugsource@21.0.6.0.7-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", product: { name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", product_id: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-debuginfo@21.0.6.0.7-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", product: { name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", product_id: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel-debuginfo@21.0.6.0.7-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", product: { name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", product_id: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless-debuginfo@21.0.6.0.7-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", product: { name: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", product_id: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-demo-fastdebug@21.0.6.0.7-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", product: { name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", product_id: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-demo-slowdebug@21.0.6.0.7-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", product: { name: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", product_id: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel-fastdebug@21.0.6.0.7-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", product: { name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", product_id: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel-slowdebug@21.0.6.0.7-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", product: { name: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", product_id: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-fastdebug@21.0.6.0.7-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", product: { name: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", product_id: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless-fastdebug@21.0.6.0.7-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", product: { name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", product_id: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless-slowdebug@21.0.6.0.7-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", product: { name: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", product_id: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-jmods-fastdebug@21.0.6.0.7-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", product: { name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", product_id: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-jmods-slowdebug@21.0.6.0.7-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", product: { name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", product_id: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-slowdebug@21.0.6.0.7-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", product: { name: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", product_id: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-src-fastdebug@21.0.6.0.7-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", product: { name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", product_id: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-src-slowdebug@21.0.6.0.7-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", product: { name: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", product_id: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-static-libs-fastdebug@21.0.6.0.7-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", product: { name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", product_id: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-static-libs-slowdebug@21.0.6.0.7-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", product: { name: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", product_id: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel-fastdebug-debuginfo@21.0.6.0.7-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", product: { name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", product_id: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel-slowdebug-debuginfo@21.0.6.0.7-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", product: { name: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", product_id: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-fastdebug-debuginfo@21.0.6.0.7-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", product: { name: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", product_id: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless-fastdebug-debuginfo@21.0.6.0.7-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", product: { name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", product_id: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless-slowdebug-debuginfo@21.0.6.0.7-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", product: { name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", product_id: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-slowdebug-debuginfo@21.0.6.0.7-1.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-1:21.0.6.0.7-1.el9.ppc64le", product: { name: "java-21-openjdk-1:21.0.6.0.7-1.el9.ppc64le", product_id: "java-21-openjdk-1:21.0.6.0.7-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk@21.0.6.0.7-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.ppc64le", product: { name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.ppc64le", product_id: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-demo@21.0.6.0.7-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.ppc64le", product: { name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.ppc64le", product_id: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel@21.0.6.0.7-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.ppc64le", product: { name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.ppc64le", product_id: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless@21.0.6.0.7-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.ppc64le", product: { name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.ppc64le", product_id: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-javadoc@21.0.6.0.7-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.ppc64le", product: { name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.ppc64le", product_id: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-javadoc-zip@21.0.6.0.7-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.ppc64le", product: { name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.ppc64le", product_id: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-jmods@21.0.6.0.7-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.ppc64le", product: { name: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.ppc64le", product_id: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-src@21.0.6.0.7-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.ppc64le", product: { name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.ppc64le", product_id: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-static-libs@21.0.6.0.7-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.ppc64le", product: { name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.ppc64le", product_id: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-debugsource@21.0.6.0.7-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", product: { name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", product_id: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-debuginfo@21.0.6.0.7-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", product: { name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", product_id: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel-debuginfo@21.0.6.0.7-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", product: { name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", product_id: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless-debuginfo@21.0.6.0.7-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", product: { name: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", product_id: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-demo-fastdebug@21.0.6.0.7-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", product: { name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", product_id: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-demo-slowdebug@21.0.6.0.7-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", product: { name: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", product_id: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel-fastdebug@21.0.6.0.7-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", product: { name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", product_id: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel-slowdebug@21.0.6.0.7-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", product: { name: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", product_id: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-fastdebug@21.0.6.0.7-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", product: { name: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", product_id: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless-fastdebug@21.0.6.0.7-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", product: { name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", product_id: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless-slowdebug@21.0.6.0.7-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", product: { name: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", product_id: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-jmods-fastdebug@21.0.6.0.7-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", product: { name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", product_id: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-jmods-slowdebug@21.0.6.0.7-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", product: { name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", product_id: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-slowdebug@21.0.6.0.7-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", product: { name: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", product_id: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-src-fastdebug@21.0.6.0.7-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", product: { name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", product_id: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-src-slowdebug@21.0.6.0.7-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", product: { name: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", product_id: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-static-libs-fastdebug@21.0.6.0.7-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", product: { name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", product_id: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-static-libs-slowdebug@21.0.6.0.7-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", product: { name: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", product_id: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel-fastdebug-debuginfo@21.0.6.0.7-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", product: { name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", product_id: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel-slowdebug-debuginfo@21.0.6.0.7-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", product: { name: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", product_id: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-fastdebug-debuginfo@21.0.6.0.7-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", product: { name: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", product_id: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless-fastdebug-debuginfo@21.0.6.0.7-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", product: { name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", product_id: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless-slowdebug-debuginfo@21.0.6.0.7-1.el9?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", product: { name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", product_id: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-slowdebug-debuginfo@21.0.6.0.7-1.el9?arch=ppc64le&epoch=1", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "java-21-openjdk-1:21.0.6.0.7-1.el8.x86_64", product: { name: "java-21-openjdk-1:21.0.6.0.7-1.el8.x86_64", product_id: "java-21-openjdk-1:21.0.6.0.7-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk@21.0.6.0.7-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el8.x86_64", product: { name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el8.x86_64", product_id: "java-21-openjdk-demo-1:21.0.6.0.7-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-demo@21.0.6.0.7-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el8.x86_64", product: { name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el8.x86_64", product_id: "java-21-openjdk-devel-1:21.0.6.0.7-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel@21.0.6.0.7-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el8.x86_64", product: { name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el8.x86_64", product_id: "java-21-openjdk-headless-1:21.0.6.0.7-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless@21.0.6.0.7-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.x86_64", product: { name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.x86_64", product_id: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-javadoc@21.0.6.0.7-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.x86_64", product: { name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.x86_64", product_id: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-javadoc-zip@21.0.6.0.7-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.x86_64", product: { name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.x86_64", product_id: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-jmods@21.0.6.0.7-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-src-1:21.0.6.0.7-1.el8.x86_64", product: { name: "java-21-openjdk-src-1:21.0.6.0.7-1.el8.x86_64", product_id: "java-21-openjdk-src-1:21.0.6.0.7-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-src@21.0.6.0.7-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.x86_64", product: { name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.x86_64", product_id: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-static-libs@21.0.6.0.7-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.x86_64", product: { name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.x86_64", product_id: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-debugsource@21.0.6.0.7-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.x86_64", product: { name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.x86_64", product_id: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-debuginfo@21.0.6.0.7-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.x86_64", product: { name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.x86_64", product_id: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel-debuginfo@21.0.6.0.7-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.x86_64", product: { name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.x86_64", product_id: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless-debuginfo@21.0.6.0.7-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.x86_64", product: { name: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.x86_64", product_id: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-demo-fastdebug@21.0.6.0.7-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.x86_64", product: { name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.x86_64", product_id: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-demo-slowdebug@21.0.6.0.7-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.x86_64", product: { name: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.x86_64", product_id: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel-fastdebug@21.0.6.0.7-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.x86_64", product: { name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.x86_64", product_id: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel-slowdebug@21.0.6.0.7-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.x86_64", product: { name: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.x86_64", product_id: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-fastdebug@21.0.6.0.7-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.x86_64", product: { name: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.x86_64", product_id: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless-fastdebug@21.0.6.0.7-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.x86_64", product: { name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.x86_64", product_id: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless-slowdebug@21.0.6.0.7-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.x86_64", product: { name: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.x86_64", product_id: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-jmods-fastdebug@21.0.6.0.7-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.x86_64", product: { name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.x86_64", product_id: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-jmods-slowdebug@21.0.6.0.7-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.x86_64", product: { name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.x86_64", product_id: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-slowdebug@21.0.6.0.7-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.x86_64", product: { name: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.x86_64", product_id: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-src-fastdebug@21.0.6.0.7-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.x86_64", product: { name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.x86_64", product_id: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-src-slowdebug@21.0.6.0.7-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.x86_64", product: { name: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.x86_64", product_id: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-static-libs-fastdebug@21.0.6.0.7-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.x86_64", product: { name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.x86_64", product_id: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-static-libs-slowdebug@21.0.6.0.7-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", product: { name: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", product_id: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel-fastdebug-debuginfo@21.0.6.0.7-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", product: { name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", product_id: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel-slowdebug-debuginfo@21.0.6.0.7-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", product: { name: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", product_id: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-fastdebug-debuginfo@21.0.6.0.7-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", product: { name: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", product_id: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless-fastdebug-debuginfo@21.0.6.0.7-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", product: { name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", product_id: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless-slowdebug-debuginfo@21.0.6.0.7-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", product: { name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", product_id: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-slowdebug-debuginfo@21.0.6.0.7-1.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-1:21.0.6.0.7-1.el9.x86_64", product: { name: "java-21-openjdk-1:21.0.6.0.7-1.el9.x86_64", product_id: "java-21-openjdk-1:21.0.6.0.7-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk@21.0.6.0.7-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.x86_64", product: { name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.x86_64", product_id: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-demo@21.0.6.0.7-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.x86_64", product: { name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.x86_64", product_id: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel@21.0.6.0.7-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.x86_64", product: { name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.x86_64", product_id: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless@21.0.6.0.7-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.x86_64", product: { name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.x86_64", product_id: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-javadoc@21.0.6.0.7-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.x86_64", product: { name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.x86_64", product_id: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-javadoc-zip@21.0.6.0.7-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.x86_64", product: { name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.x86_64", product_id: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-jmods@21.0.6.0.7-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.x86_64", product: { name: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.x86_64", product_id: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-src@21.0.6.0.7-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.x86_64", product: { name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.x86_64", product_id: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-static-libs@21.0.6.0.7-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.x86_64", product: { name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.x86_64", product_id: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-debugsource@21.0.6.0.7-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.x86_64", product: { name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.x86_64", product_id: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-debuginfo@21.0.6.0.7-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.x86_64", product: { name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.x86_64", product_id: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel-debuginfo@21.0.6.0.7-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.x86_64", product: { name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.x86_64", product_id: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless-debuginfo@21.0.6.0.7-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.x86_64", product: { name: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.x86_64", product_id: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-demo-fastdebug@21.0.6.0.7-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.x86_64", product: { name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.x86_64", product_id: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-demo-slowdebug@21.0.6.0.7-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.x86_64", product: { name: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.x86_64", product_id: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel-fastdebug@21.0.6.0.7-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.x86_64", product: { name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.x86_64", product_id: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel-slowdebug@21.0.6.0.7-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.x86_64", product: { name: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.x86_64", product_id: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-fastdebug@21.0.6.0.7-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.x86_64", product: { name: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.x86_64", product_id: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless-fastdebug@21.0.6.0.7-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.x86_64", product: { name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.x86_64", product_id: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless-slowdebug@21.0.6.0.7-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.x86_64", product: { name: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.x86_64", product_id: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-jmods-fastdebug@21.0.6.0.7-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.x86_64", product: { name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.x86_64", product_id: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-jmods-slowdebug@21.0.6.0.7-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.x86_64", product: { name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.x86_64", product_id: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-slowdebug@21.0.6.0.7-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.x86_64", product: { name: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.x86_64", product_id: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-src-fastdebug@21.0.6.0.7-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.x86_64", product: { name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.x86_64", product_id: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-src-slowdebug@21.0.6.0.7-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.x86_64", product: { name: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.x86_64", product_id: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-static-libs-fastdebug@21.0.6.0.7-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.x86_64", product: { name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.x86_64", product_id: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-static-libs-slowdebug@21.0.6.0.7-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", product: { name: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", product_id: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel-fastdebug-debuginfo@21.0.6.0.7-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", product: { name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", product_id: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel-slowdebug-debuginfo@21.0.6.0.7-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", product: { name: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", product_id: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-fastdebug-debuginfo@21.0.6.0.7-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", product: { name: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", product_id: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless-fastdebug-debuginfo@21.0.6.0.7-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", product: { name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", product_id: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless-slowdebug-debuginfo@21.0.6.0.7-1.el9?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", product: { name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", product_id: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-slowdebug-debuginfo@21.0.6.0.7-1.el9?arch=x86_64&epoch=1", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "java-21-openjdk-1:21.0.6.0.7-1.el8.s390x", product: { name: "java-21-openjdk-1:21.0.6.0.7-1.el8.s390x", product_id: "java-21-openjdk-1:21.0.6.0.7-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk@21.0.6.0.7-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el8.s390x", product: { name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el8.s390x", product_id: "java-21-openjdk-demo-1:21.0.6.0.7-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-demo@21.0.6.0.7-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el8.s390x", product: { name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el8.s390x", product_id: "java-21-openjdk-devel-1:21.0.6.0.7-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel@21.0.6.0.7-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el8.s390x", product: { name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el8.s390x", product_id: "java-21-openjdk-headless-1:21.0.6.0.7-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless@21.0.6.0.7-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.s390x", product: { name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.s390x", product_id: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-javadoc@21.0.6.0.7-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.s390x", product: { name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.s390x", product_id: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-javadoc-zip@21.0.6.0.7-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.s390x", product: { name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.s390x", product_id: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-jmods@21.0.6.0.7-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-src-1:21.0.6.0.7-1.el8.s390x", product: { name: "java-21-openjdk-src-1:21.0.6.0.7-1.el8.s390x", product_id: "java-21-openjdk-src-1:21.0.6.0.7-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-src@21.0.6.0.7-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.s390x", product: { name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.s390x", product_id: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-static-libs@21.0.6.0.7-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.s390x", product: { name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.s390x", product_id: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-debugsource@21.0.6.0.7-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.s390x", product: { name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.s390x", product_id: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-debuginfo@21.0.6.0.7-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.s390x", product: { name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.s390x", product_id: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel-debuginfo@21.0.6.0.7-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.s390x", product: { name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.s390x", product_id: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless-debuginfo@21.0.6.0.7-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.s390x", product: { name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.s390x", product_id: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-demo-slowdebug@21.0.6.0.7-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.s390x", product: { name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.s390x", product_id: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel-slowdebug@21.0.6.0.7-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.s390x", product: { name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.s390x", product_id: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless-slowdebug@21.0.6.0.7-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.s390x", product: { name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.s390x", product_id: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-jmods-slowdebug@21.0.6.0.7-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.s390x", product: { name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.s390x", product_id: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-slowdebug@21.0.6.0.7-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.s390x", product: { name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.s390x", product_id: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-src-slowdebug@21.0.6.0.7-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.s390x", product: { name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.s390x", product_id: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-static-libs-slowdebug@21.0.6.0.7-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", product: { name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", product_id: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel-slowdebug-debuginfo@21.0.6.0.7-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", product: { name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", product_id: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless-slowdebug-debuginfo@21.0.6.0.7-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", product: { name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", product_id: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-slowdebug-debuginfo@21.0.6.0.7-1.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-1:21.0.6.0.7-1.el9.s390x", product: { name: "java-21-openjdk-1:21.0.6.0.7-1.el9.s390x", product_id: "java-21-openjdk-1:21.0.6.0.7-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk@21.0.6.0.7-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.s390x", product: { name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.s390x", product_id: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-demo@21.0.6.0.7-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.s390x", product: { name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.s390x", product_id: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel@21.0.6.0.7-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.s390x", product: { name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.s390x", product_id: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless@21.0.6.0.7-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.s390x", product: { name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.s390x", product_id: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-javadoc@21.0.6.0.7-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.s390x", product: { name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.s390x", product_id: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-javadoc-zip@21.0.6.0.7-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.s390x", product: { name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.s390x", product_id: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-jmods@21.0.6.0.7-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.s390x", product: { name: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.s390x", product_id: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-src@21.0.6.0.7-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.s390x", product: { name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.s390x", product_id: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-static-libs@21.0.6.0.7-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.s390x", product: { name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.s390x", product_id: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-debugsource@21.0.6.0.7-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.s390x", product: { name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.s390x", product_id: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-debuginfo@21.0.6.0.7-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.s390x", product: { name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.s390x", product_id: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel-debuginfo@21.0.6.0.7-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.s390x", product: { name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.s390x", product_id: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless-debuginfo@21.0.6.0.7-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.s390x", product: { name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.s390x", product_id: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-demo-slowdebug@21.0.6.0.7-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.s390x", product: { name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.s390x", product_id: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel-slowdebug@21.0.6.0.7-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.s390x", product: { name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.s390x", product_id: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless-slowdebug@21.0.6.0.7-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.s390x", product: { name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.s390x", product_id: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-jmods-slowdebug@21.0.6.0.7-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.s390x", product: { name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.s390x", product_id: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-slowdebug@21.0.6.0.7-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.s390x", product: { name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.s390x", product_id: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-src-slowdebug@21.0.6.0.7-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.s390x", product: { name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.s390x", product_id: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-static-libs-slowdebug@21.0.6.0.7-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", product: { name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", product_id: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-devel-slowdebug-debuginfo@21.0.6.0.7-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", product: { name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", product_id: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-headless-slowdebug-debuginfo@21.0.6.0.7-1.el9?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", product: { name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", product_id: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-21-openjdk-slowdebug-debuginfo@21.0.6.0.7-1.el9?arch=s390x&epoch=1", }, }, }, ], category: "architecture", name: "s390x", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "java-21-openjdk-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-1:21.0.6.0.7-1.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.src", }, product_reference: "java-21-openjdk-1:21.0.6.0.7-1.el8.src", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-demo-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-demo-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-demo-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-demo-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-devel-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-devel-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-devel-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-devel-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-headless-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-headless-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-headless-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-headless-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-src-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-src-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-src-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-src-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-1:21.0.6.0.7-1.el9.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.src", }, product_reference: "java-21-openjdk-1:21.0.6.0.7-1.el9.src", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-1:21.0.6.0.7-1.el9.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.src", }, product_reference: "java-21-openjdk-1:21.0.6.0.7-1.el9.src", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-1:21.0.6.0.7-1.el8.src as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.src", }, product_reference: "java-21-openjdk-1:21.0.6.0.7-1.el8.src", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-demo-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-demo-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-demo-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-demo-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-devel-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-devel-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-devel-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-devel-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-headless-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-headless-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-headless-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-headless-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-src-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-src-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-src-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-src-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.aarch64", }, product_reference: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.aarch64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", }, product_reference: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.s390x", }, product_reference: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.s390x", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.x86_64", }, product_reference: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.x86_64", relates_to_product_reference: "CRB-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-1:21.0.6.0.7-1.el9.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.src", }, product_reference: "java-21-openjdk-1:21.0.6.0.7-1.el9.src", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-1:21.0.6.0.7-1.el9.src as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.src", }, product_reference: "java-21-openjdk-1:21.0.6.0.7-1.el9.src", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-demo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-devel-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-headless-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-src-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.aarch64", }, product_reference: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", }, product_reference: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.s390x", }, product_reference: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.x86_64", }, product_reference: "java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, ], }, vulnerabilities: [ { cve: "CVE-2025-21502", cwe: { id: "CWE-195", name: "Signed to Unsigned Conversion Error", }, discovery_date: "2025-01-20T11:15:11.094000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2338992", }, ], notes: [ { category: "description", text: "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to Oracle Java SE accessible. This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security.", title: "Vulnerability description", }, { category: "summary", text: "JDK: Enhance array handling (Oracle CPU 2025-01)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.src", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.src", "AppStream-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.src", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.src", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.src", "CRB-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.src", "CRB-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-21502", }, { category: "external", summary: "RHBZ#2338992", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2338992", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-21502", url: "https://www.cve.org/CVERecord?id=CVE-2025-21502", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-21502", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-21502", }, { category: "external", summary: "https://www.oracle.com/security-alerts/cpujan2025.html#AppendixJAVA", url: "https://www.oracle.com/security-alerts/cpujan2025.html#AppendixJAVA", }, ], release_date: "2025-01-21T20:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-01-22T21:12:37+00:00", details: "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.src", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.src", "AppStream-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.src", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.src", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.src", "CRB-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.src", "CRB-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:0426", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.8, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.src", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.src", "AppStream-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.src", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.src", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el8.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.src", "CRB-9.4.0.Z.EUS:java-21-openjdk-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.src", "CRB-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-fastdebug-1:21.0.6.0.7-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.6.0.7-1.el9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "JDK: Enhance array handling (Oracle CPU 2025-01)", }, ], }
suse-su-2025:0675-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for java-1_8_0-ibm", title: "Title of the patch", }, { category: "description", text: "This update for java-1_8_0-ibm fixes the following issues:\n\nUpdate to Java 8.0 Service Refresh 8 Fix Pack 40 (bsc#1236470):\n\n- CVE-2025-21502: unauthenticated attacker can obtain unauthorized read and write access to data through the Hotspot\n component API (bsc#1236278).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-675,SUSE-SLE-SERVER-12-SP5-LTSS-2025-675,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-675", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0675-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0675-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250675-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0675-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020420.html", }, { category: "self", summary: "SUSE Bug 1233296", url: "https://bugzilla.suse.com/1233296", }, { category: "self", summary: "SUSE Bug 1236278", url: "https://bugzilla.suse.com/1236278", }, { category: "self", summary: "SUSE Bug 1236470", url: "https://bugzilla.suse.com/1236470", }, { category: "self", summary: "SUSE CVE CVE-2024-10917 page", url: "https://www.suse.com/security/cve/CVE-2024-10917/", }, { category: "self", summary: "SUSE CVE CVE-2025-21502 page", url: "https://www.suse.com/security/cve/CVE-2025-21502/", }, ], title: "Security update for java-1_8_0-ibm", tracking: { current_release_date: "2025-02-24T10:46:04Z", generator: { date: "2025-02-24T10:46:04Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0675-1", initial_release_date: "2025-02-24T10:46:04Z", revision_history: [ { date: "2025-02-24T10:46:04Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.i586", product: { name: "java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.i586", product_id: "java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.i586", }, }, { category: "product_version", name: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-30.132.1.i586", product: { name: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-30.132.1.i586", product_id: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-30.132.1.i586", }, }, { category: "product_version", name: "java-1_8_0-ibm-demo-1.8.0_sr8.40-30.132.1.i586", product: { name: "java-1_8_0-ibm-demo-1.8.0_sr8.40-30.132.1.i586", product_id: "java-1_8_0-ibm-demo-1.8.0_sr8.40-30.132.1.i586", }, }, { category: "product_version", name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.i586", product: { name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.i586", product_id: "java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.i586", }, }, { category: "product_version", name: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-30.132.1.i586", product: { name: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-30.132.1.i586", product_id: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-30.132.1.i586", }, }, { category: "product_version", name: "java-1_8_0-ibm-src-1.8.0_sr8.40-30.132.1.i586", product: { name: "java-1_8_0-ibm-src-1.8.0_sr8.40-30.132.1.i586", product_id: "java-1_8_0-ibm-src-1.8.0_sr8.40-30.132.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.ppc64le", product: { name: "java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.ppc64le", product_id: "java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.ppc64le", }, }, { category: "product_version", name: "java-1_8_0-ibm-demo-1.8.0_sr8.40-30.132.1.ppc64le", product: { name: "java-1_8_0-ibm-demo-1.8.0_sr8.40-30.132.1.ppc64le", product_id: "java-1_8_0-ibm-demo-1.8.0_sr8.40-30.132.1.ppc64le", }, }, { category: "product_version", name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.ppc64le", product: { name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.ppc64le", product_id: "java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.ppc64le", }, }, { category: "product_version", name: "java-1_8_0-ibm-src-1.8.0_sr8.40-30.132.1.ppc64le", product: { name: "java-1_8_0-ibm-src-1.8.0_sr8.40-30.132.1.ppc64le", product_id: "java-1_8_0-ibm-src-1.8.0_sr8.40-30.132.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.s390", product: { name: "java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.s390", product_id: "java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.s390", }, }, { category: "product_version", name: "java-1_8_0-ibm-demo-1.8.0_sr8.40-30.132.1.s390", product: { name: "java-1_8_0-ibm-demo-1.8.0_sr8.40-30.132.1.s390", product_id: "java-1_8_0-ibm-demo-1.8.0_sr8.40-30.132.1.s390", }, }, { category: "product_version", name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.s390", product: { name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.s390", product_id: "java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.s390", }, }, { category: "product_version", name: "java-1_8_0-ibm-src-1.8.0_sr8.40-30.132.1.s390", product: { name: "java-1_8_0-ibm-src-1.8.0_sr8.40-30.132.1.s390", product_id: "java-1_8_0-ibm-src-1.8.0_sr8.40-30.132.1.s390", }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.s390x", product: { name: "java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.s390x", product_id: "java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.s390x", }, }, { category: "product_version", name: "java-1_8_0-ibm-32bit-1.8.0_sr8.40-30.132.1.s390x", product: { name: "java-1_8_0-ibm-32bit-1.8.0_sr8.40-30.132.1.s390x", product_id: "java-1_8_0-ibm-32bit-1.8.0_sr8.40-30.132.1.s390x", }, }, { category: "product_version", name: "java-1_8_0-ibm-demo-1.8.0_sr8.40-30.132.1.s390x", product: { name: "java-1_8_0-ibm-demo-1.8.0_sr8.40-30.132.1.s390x", product_id: "java-1_8_0-ibm-demo-1.8.0_sr8.40-30.132.1.s390x", }, }, { category: "product_version", name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.s390x", product: { name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.s390x", product_id: "java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.s390x", }, }, { category: "product_version", name: "java-1_8_0-ibm-devel-32bit-1.8.0_sr8.40-30.132.1.s390x", product: { name: "java-1_8_0-ibm-devel-32bit-1.8.0_sr8.40-30.132.1.s390x", product_id: "java-1_8_0-ibm-devel-32bit-1.8.0_sr8.40-30.132.1.s390x", }, }, { category: "product_version", name: "java-1_8_0-ibm-src-1.8.0_sr8.40-30.132.1.s390x", product: { name: "java-1_8_0-ibm-src-1.8.0_sr8.40-30.132.1.s390x", product_id: "java-1_8_0-ibm-src-1.8.0_sr8.40-30.132.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.x86_64", product: { name: "java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.x86_64", product_id: "java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.x86_64", }, }, { category: "product_version", name: "java-1_8_0-ibm-32bit-1.8.0_sr8.40-30.132.1.x86_64", product: { name: "java-1_8_0-ibm-32bit-1.8.0_sr8.40-30.132.1.x86_64", product_id: "java-1_8_0-ibm-32bit-1.8.0_sr8.40-30.132.1.x86_64", }, }, { category: "product_version", name: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-30.132.1.x86_64", product: { name: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-30.132.1.x86_64", product_id: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-30.132.1.x86_64", }, }, { category: "product_version", name: "java-1_8_0-ibm-demo-1.8.0_sr8.40-30.132.1.x86_64", product: { name: "java-1_8_0-ibm-demo-1.8.0_sr8.40-30.132.1.x86_64", product_id: "java-1_8_0-ibm-demo-1.8.0_sr8.40-30.132.1.x86_64", }, }, { category: "product_version", name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.x86_64", product: { name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.x86_64", product_id: "java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.x86_64", }, }, { category: "product_version", name: "java-1_8_0-ibm-devel-32bit-1.8.0_sr8.40-30.132.1.x86_64", product: { name: "java-1_8_0-ibm-devel-32bit-1.8.0_sr8.40-30.132.1.x86_64", product_id: "java-1_8_0-ibm-devel-32bit-1.8.0_sr8.40-30.132.1.x86_64", }, }, { category: "product_version", name: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-30.132.1.x86_64", product: { name: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-30.132.1.x86_64", product_id: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-30.132.1.x86_64", }, }, { category: "product_version", name: "java-1_8_0-ibm-src-1.8.0_sr8.40-30.132.1.x86_64", product: { name: "java-1_8_0-ibm-src-1.8.0_sr8.40-30.132.1.x86_64", product_id: "java-1_8_0-ibm-src-1.8.0_sr8.40-30.132.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product: { name: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss-extended-security:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.ppc64le", }, product_reference: "java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.s390x", }, product_reference: "java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-30.132.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-30.132.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-30.132.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.ppc64le", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.s390x", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-30.132.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-30.132.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-30.132.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-30.132.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.40-30.132.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-30.132.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-30.132.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.40-30.132.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-30.132.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2024-10917", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-10917", }, ], notes: [ { category: "general", text: "In Eclipse OpenJ9 versions up to 0.47, the JNI function GetStringUTFLength may return an incorrect value which has wrapped around. From 0.48 the value is correct but may be truncated to include a smaller number of characters.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.40-30.132.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-10917", url: "https://www.suse.com/security/cve/CVE-2024-10917", }, { category: "external", summary: "SUSE Bug 1233296 for CVE-2024-10917", url: "https://bugzilla.suse.com/1233296", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.40-30.132.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.40-30.132.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-24T10:46:04Z", details: "moderate", }, ], title: "CVE-2024-10917", }, { cve: "CVE-2025-21502", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21502", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u431-perf, 11.0.25, 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM for JDK: 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM Enterprise Edition: 20.3.16 and 21.3.12. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.40-30.132.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21502", url: "https://www.suse.com/security/cve/CVE-2025-21502", }, { category: "external", summary: "SUSE Bug 1236278 for CVE-2025-21502", url: "https://bugzilla.suse.com/1236278", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.40-30.132.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.40-30.132.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.40-30.132.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-24T10:46:04Z", details: "moderate", }, ], title: "CVE-2025-21502", }, ], }
suse-su-2025:0279-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for java-21-openjdk", title: "Title of the patch", }, { category: "description", text: "This update for java-21-openjdk fixes the following issues:\n\nUpgrade to upstream tag jdk-21.0.6+7 (January 2025 CPU)\n\nSecurity fixes:\n\n- CVE-2025-21502: Enhance array handling (JDK-8330045, bsc#1236278)\n\nOther changes:\n\n- JDK-6942632: Hotspot should be able to use more than 64 logical processors on Windows\n- JDK-8028127: Regtest java/security/Security/SynchronizedAccess.java is incorrect\n- JDK-8195675: Call to insertText with single character from custom Input Method ignored\n- JDK-8207908: JMXStatusTest.java fails assertion intermittently\n- JDK-8225220: When the Tab Policy is checked,the scroll button direction displayed incorrectly.\n- JDK-8240343: JDI stopListening/stoplis001 'FAILED: listening is successfully stopped without starting listening'\n- JDK-8283214: [macos] Screen magnifier does not show the magnified text for JComboBox\n- JDK-8296787: Unify debug printing format of X.509 cert serial numbers\n- JDK-8296972: [macos13] java/awt/Frame/MaximizedToIconified/MaximizedToIconified.java: getExtendedState() != 6 as expected.\n- JDK-8306446: java/lang/management/ThreadMXBean/Locks.java transient failures\n- JDK-8308429: jvmti/StopThread/stopthrd007 failed with 'NoClassDefFoundError: Could not initialize class jdk.internal.misc.VirtualThreads'\n- JDK-8309218: java/util/concurrent/locks/Lock/OOMEInAQS.java still times out with ZGC, Generational ZGC, and SerialGC\n- JDK-8311301: MethodExitTest may fail with stack buffer overrun\n- JDK-8311656: Shenandoah: Unused ShenandoahSATBAndRemarkThreadsClosure::_claim_token\n- JDK-8312518: [macos13] setFullScreenWindow() shows black screen on macOS 13 & above\n- JDK-8313374: --enable-ccache's CCACHE_BASEDIR breaks builds\n- JDK-8313878: Exclude two compiler/rtm/locking tests on ppc64le\n- JDK-8315701: [macos] Regression: KeyEvent has different keycode on different keyboard layouts\n- JDK-8316428: G1: Nmethod count statistics only count last code root set iterated\n- JDK-8316893: Compile without -fno-delete-null-pointer-checks\n- JDK-8316895: SeenThread::print_action_queue called on a null pointer\n- JDK-8316907: Fix nonnull-compare warnings\n- JDK-8317116: Provide layouts for multiple test UI in PassFailJFrame\n- JDK-8317575: AArch64: C2_MacroAssembler::fast_lock uses rscratch1 for cmpxchg result\n- JDK-8318105: [jmh] the test java.security.HSS failed with 2 active threads\n- JDK-8318442: java/net/httpclient/ManyRequests2.java fails intermittently on Linux\n- JDK-8319640: ClassicFormat::parseObject (from DateTimeFormatter) does not conform to the javadoc and may leak DateTimeException\n- JDK-8319673: Few security tests ignore VM flags\n- JDK-8319678: Several tests from corelibs areas ignore VM flags\n- JDK-8319960: RISC-V: compiler/intrinsics/TestInteger/LongUnsignedDivMod.java failed with 'counts: Graph contains wrong number of nodes'\n- JDK-8319970: AArch64: enable tests compiler/intrinsics/Test(Long|Integer)UnsignedDivMod.java on aarch64\n- JDK-8319973: AArch64: Save and restore FPCR in the call stub\n- JDK-8320192: SHAKE256 does not work correctly if n >= 137\n- JDK-8320397: RISC-V: Avoid passing t0 as temp register to MacroAssembler:: cmpxchg_obj_header/cmpxchgptr\n- JDK-8320575: generic type information lost on mandated parameters of record's compact constructors\n- JDK-8320586: update manual test/jdk/TEST.groups\n- JDK-8320665: update jdk_core at open/test/jdk/TEST.groups\n- JDK-8320673: PageFormat/CustomPaper.java has no Pass/Fail buttons; multiple instructions\n- JDK-8320682: [AArch64] C1 compilation fails with 'Field too big for insn'\n- JDK-8320892: AArch64: Restore FPU control state after JNI\n- JDK-8321299: runtime/logging/ClassLoadUnloadTest.java doesn't reliably trigger class unloading\n- JDK-8321470: ThreadLocal.nextHashCode can be static final\n- JDK-8321474: TestAutoCreateSharedArchiveUpgrade.java should be updated with JDK 21\n- JDK-8321543: Update NSS to version 3.96\n- JDK-8321550: Update several runtime/cds tests to use vm flags or mark as flagless\n- JDK-8321616: Retire binary test vectors in test/jdk/java/util/zip/ZipFile\n- JDK-8321940: Improve CDSHeapVerifier in handling of interned strings\n- JDK-8322166: Files.isReadable/isWritable/isExecutable expensive when file does not exist\n- JDK-8322754: click JComboBox when dialog about to close causes IllegalComponentStateException\n- JDK-8322809: SystemModulesMap::classNames and moduleNames arrays do not match the order\n- JDK-8322830: Add test case for ZipFile opening a ZIP with no entries\n- JDK-8323562: SaslInputStream.read() may return wrong value\n- JDK-8323688: C2: Fix UB of jlong overflow in PhaseIdealLoop::is_counted_loop()\n- JDK-8324841: PKCS11 tests still skip execution\n- JDK-8324861: Exceptions::wrap_dynamic_exception() doesn't have ResourceMark\n- JDK-8325038: runtime/cds/appcds/ProhibitedPackage.java can fail with UseLargePages\n- JDK-8325399: Add tests for virtual threads doing Selector operations\n- JDK-8325506: Ensure randomness is only read from provided SecureRandom object\n- JDK-8325525: Create jtreg test case for JDK-8325203\n- JDK-8325610: CTW: Add StressIncrementalInlining to stress options\n- JDK-8325762: Use PassFailJFrame.Builder.splitUI() in PrintLatinCJKTest.java\n- JDK-8325851: Hide PassFailJFrame.Builder constructor\n- JDK-8325906: Problemlist vmTestbase/vm/mlvm/meth/stress/compiler/deoptimize/Test.java#id1 until JDK-8320865 is fixed\n- JDK-8326100: DeflaterDictionaryTests should use Deflater.getBytesWritten instead of Deflater.getTotalOut\n- JDK-8326121: vmTestbase/gc/g1/unloading/tests/unloading_keepRef_rootClass_inMemoryCompilation_keep_cl failed with Full gc happened. Test was useless.\n- JDK-8326611: Clean up vmTestbase/nsk/stress/stack tests\n- JDK-8326898: NSK tests should listen on loopback addresses only\n- JDK-8327924: Simplify TrayIconScalingTest.java\n- JDK-8328021: Convert applet test java/awt/List/SetFontTest/SetFontTest.html to main program\n- JDK-8328242: Add a log area to the PassFailJFrame\n- JDK-8328303: 3 JDI tests timed out with UT enabled\n- JDK-8328379: Convert URLDragTest.html applet test to main\n- JDK-8328402: Implement pausing functionality for the PassFailJFrame\n- JDK-8328619: sun/management/jmxremote/bootstrap/SSLConfigFilePermissionTest.java failed with BindException: Address already in use\n- JDK-8328665: serviceability/jvmti/vthread/PopFrameTest failed with a timeout\n- JDK-8328723: IP Address error when client enables HTTPS endpoint check on server socket\n- JDK-8329353: ResolvedReferencesNotNullTest.java failed with Incorrect resolved references array, quxString should not be archived\n- JDK-8329533: TestCDSVMCrash fails on libgraal\n- JDK-8330278: Have SSLSocketTemplate.doClientSide use loopback address\n- JDK-8330621: Make 5 compiler tests use ProcessTools.executeProcess\n- JDK-8331391: Enhance the keytool code by invoking the buildTrustedCerts method for essential options\n- JDK-8331393: AArch64: u32 _partial_subtype_ctr loaded/stored as 64\n- JDK-8331864: Update Public Suffix List to 1cbd6e7\n- JDK-8332112: Update nsk.share.Log to don't print summary during VM shutdown hook\n- JDK-8332340: Add JavacBench as a test case for CDS\n- JDK-8332461: ubsan : dependencies.cpp:906:3: runtime error: load of value 4294967295, which is not a valid value for type 'DepType'\n- JDK-8332724: x86 MacroAssembler may over-align code\n- JDK-8332777: Update JCStress test suite\n- JDK-8332866: Crash in ImageIO JPEG decoding when MEM_STATS in enabled\n- JDK-8332901: Select{Current,New}ItemTest.java for Choice don't open popup on macOS\n- JDK-8333098: ubsan: bytecodeInfo.cpp:318:59: runtime error: division by zero\n- JDK-8333108: Update vmTestbase/nsk/share/DebugeeProcess.java to don't use finalization\n- JDK-8333144: docker tests do not work when ubsan is configured\n- JDK-8333235: vmTestbase/nsk/jdb/kill/kill001/kill001.java fails with C1\n- JDK-8333248: VectorGatherMaskFoldingTest.java failed when maximum vector bits is 64\n- JDK-8333317: Test sun/security/pkcs11/sslecc/ClientJSSEServerJSSE.java failed with: Invalid ECDH ServerKeyExchange signature\n- JDK-8333427: langtools/tools/javac/newlines/NewLineTest.java is failing on Japanese Windows\n- JDK-8333728: ubsan: shenandoahFreeSet.cpp:1347:24: runtime error: division by zero\n- JDK-8333754: Add a Test against ECDSA and ECDH NIST Test vector\n- JDK-8333824: Unused ClassValue in VarHandles\n- JDK-8334057: JLinkReproducibleTest.java support receive test.tool.vm.opts\n- JDK-8334405: java/nio/channels/Selector/SelectWithConsumer.java#id0 failed in testWakeupDuringSelect\n- JDK-8334475: UnsafeIntrinsicsTest.java#ZGenerationalDebug assert(!assert_on_failure) failed: Has low-order bits set\n- JDK-8334560: [PPC64]: postalloc_expand_java_dynamic_call_sched does not copy all fields\n- JDK-8334562: Automate com/sun/security/auth/callback/TextCallbackHandler/Default.java test\n- JDK-8334567: [test] runtime/os/TestTracePageSizes move ppc handling\n- JDK-8334719: (se) Deferred close of SelectableChannel may result in a Selector doing the final close before concurrent I/O on channel has completed\n- JDK-8335142: compiler/c1/TestTraceLinearScanLevel.java occasionally times out with -Xcomp\n- JDK-8335172: Add manual steps to run security/auth/callback/TextCallbackHandler/Password.java test\n- JDK-8335267: [XWayland] move screencast tokens from .awt to .java folder\n- JDK-8335344: test/jdk/sun/security/tools/keytool/NssTest.java fails to compile\n- JDK-8335428: Enhanced Building of Processes\n- JDK-8335449: runtime/cds/DeterministicDump.java fails with File content different at byte ...\n- JDK-8335530: Java file extension missing in AuthenticatorTest\n- JDK-8335664: Parsing jsr broken: assert(bci>= 0 && bci < c->method()->code_size()) failed: index out of bounds\n- JDK-8335709: C2: assert(!loop->is_member(get_loop(useblock))) failed: must be outside loop\n- JDK-8335912, JDK-8337499: Add an operation mode to the jar command when extracting to not overwriting existing files\n- JDK-8336240: Test com/sun/crypto/provider/Cipher/DES/PerformanceTest.java fails with java.lang.ArithmeticException\n- JDK-8336257: Additional tests in jmxremote/startstop to match on PID not app name\n- JDK-8336315: tools/jpackage/windows/WinChildProcessTest.java Failed: Check is calculator process is alive\n- JDK-8336413: gtk headers : Fix typedef redeclaration of GMainContext and GdkPixbuf\n- JDK-8336564: Enhance mask blit functionality redux\n- JDK-8336640: Shenandoah: Parallel worker use in parallel_heap_region_iterate\n- JDK-8336854: CAInterop.java#actalisauthenticationrootca conflicted with /manual and /timeout\n- JDK-8336911: ZGC: Division by zero in heuristics after JDK-8332717\n- JDK-8337066: Repeated call of StringBuffer.reverse with double byte string returns wrong result\n- JDK-8337067: Test runtime/classFileParserBug/Bad_NCDFE_Msg.java won't compile\n- JDK-8337320: Update ProblemList.txt with tests known to fail on XWayland\n- JDK-8337331: crash: pinned virtual thread will lead to jvm crash when running with the javaagent option\n- JDK-8337410: The makefiles should set problemlist and adjust timeout basing on the given VM flags\n- JDK-8337780: RISC-V: C2: Change C calling convention for sp to NS\n- JDK-8337810: ProblemList BasicDirectoryModel/LoaderThreadCount.java on Windows\n- JDK-8337826: Improve logging in OCSPTimeout and SimpleOCSPResponder to help diagnose JDK-8309754\n- JDK-8337851: Some tests have name which confuse jtreg\n- JDK-8337876: [IR Framework] Add support for IR tests with @Stable\n- JDK-8337966: (fs) Files.readAttributes fails with Operation not permitted on older docker releases\n- JDK-8338058: map_or_reserve_memory_aligned Windows enhance remap assertion\n- JDK-8338101: remove old remap assertion in map_or_reserve_memory_aligned after JDK-8338058\n- JDK-8338109: java/awt/Mouse/EnterExitEvents/ResizingFrameTest.java duplicate in ProblemList\n- JDK-8338110: Exclude Fingerprinter::do_type from ubsan checks\n- JDK-8338112: Test testlibrary_tests/ir_framework/tests/TestPrivilegedMode.java fails with release build\n- JDK-8338344: Test TestPrivilegedMode.java intermittent fails java.lang.NoClassDefFoundError: jdk/test/lib/Platform\n- JDK-8338380: Update TLSCommon/interop/AbstractServer to specify an interface to listen for connections\n- JDK-8338389: [JFR] Long strings should be added to the string pool\n- JDK-8338402: GHA: some of bundles may not get removed\n- JDK-8338449: ubsan: division by zero in sharedRuntimeTrans.cpp\n- JDK-8338550: Do libubsan1 installation in test container only if requested\n- JDK-8338748: [17u,21u] Test Disconnect.java compile error: cannot find symbol after JDK-8299813\n- JDK-8338751: ConfigureNotify behavior has changed in KWin 6.2\n- JDK-8338759: Add extra diagnostic to java/net/InetAddress/ptr/Lookup.java\n- JDK-8338924: C1: assert(0 <= i && i < _len) failed: illegal index 5 for length 5\n- JDK-8339080: Bump update version for OpenJDK: jdk-21.0.6\n- JDK-8339180: Enhanced Building of Processes: Follow-on Issue\n- JDK-8339248: RISC-V: Remove li64 macro assembler routine and related code\n- JDK-8339384: Unintentional IOException in jdk.jdi module when JDWP end of stream occurs\n- JDK-8339386: Assertion on AIX - original PC must be in the main code section of the compiled method\n- JDK-8339416: [s390x] Provide implementation for resolve_global_jobject\n- JDK-8339487: ProcessHandleImpl os_getChildren sysctl call - retry in case of ENOMEM and enhance exception message\n- JDK-8339548: GHA: RISC-V: Use Debian snapshot archive for bootstrap\n- JDK-8339560: Unaddressed comments during code review of JDK-8337664\n- JDK-8339591: Mark jdk/jshell/ExceptionMessageTest.java intermittent\n- JDK-8339637: (tz) Update Timezone Data to 2024b\n- JDK-8339644: Improve parsing of Day/Month in tzdata rules\n- JDK-8339648: ZGC: Division by zero in rule_major_allocation_rate\n- JDK-8339725: Concurrent GC crashed due to GetMethodDeclaringClass\n- JDK-8339731: java.desktop/share/classes/javax/swing/text/html/default.css typo in margin settings\n- JDK-8339741: RISC-V: C ABI breakage for integer on stack\n- JDK-8339787: Add some additional diagnostic output to java/net/ipv6tests/UdpTest.java\n- JDK-8339803: Acknowledge case insensitive unambiguous keywords in tzdata files\n- JDK-8339892: Several security shell tests don't set TESTJAVAOPTS\n- JDK-8340007: Refactor KeyEvent/FunctionKeyTest.java\n- JDK-8340008: KeyEvent/KeyTyped/Numpad1KeyTyped.java has 15 seconds timeout\n- JDK-8340109: Ubsan: ciEnv.cpp:1660:65: runtime error: member call on null pointer of type 'struct CompileTask'\n- JDK-8340210: Add positionTestUI() to PassFailJFrame.Builder\n- JDK-8340214: C2 compilation asserts with 'no node with a side effect' in PhaseIdealLoop::try_sink_out_of_loop\n- JDK-8340230: Tests crash: assert(is_in_encoding_range || k->is_interface() || k->is_abstract()) failed: sanity\n- JDK-8340306: Add border around instructions in PassFailJFrame\n- JDK-8340308: PassFailJFrame: Make rows default to number of lines in instructions\n- JDK-8340365: Position the first window of a window list\n- JDK-8340383: VM issues warning failure to find kernel32.dll on Windows nanoserver\n- JDK-8340387: Update OS detection code to recognize Windows Server 2025\n- JDK-8340398: [JVMCI] Unintuitive behavior of UseJVMCICompiler option\n- JDK-8340418: GHA: MacOS AArch64 bundles can be removed prematurely\n- JDK-8340461: Amend description for logArea\n- JDK-8340466: Add description for PassFailJFrame constructors\n- JDK-8340552: Harden TzdbZoneRulesCompiler against missing zone names\n- JDK-8340590: RISC-V: C2: Small improvement to vector gather load and scatter store\n- JDK-8340632: ProblemList java/nio/channels/DatagramChannel/ for Macos\n- JDK-8340657: [PPC64] SA determines wrong unextendedSP\n- JDK-8340684: Reading from an input stream backed by a closed ZipFile has no test coverage\n- JDK-8340785: Update description of PassFailJFrame and samples\n- JDK-8340799: Add border inside instruction frame in PassFailJFrame\n- JDK-8340801: Disable ubsan checks in some awt/2d coding\n- JDK-8340804: doc/building.md update Xcode instructions to note that full install is required\n- JDK-8340812: LambdaForm customization via MethodHandle::updateForm is not thread safe\n- JDK-8340815: Add SECURITY.md file\n- JDK-8340899: Remove wildcard bound in PositionWindows.positionTestWindows\n- JDK-8340923: The class LogSelection copies uninitialized memory\n- JDK-8341024: [test] build/AbsPathsInImage.java fails with OOM when using ubsan-enabled binaries\n- JDK-8341146: RISC-V: Unnecessary fences used for load-acquire in template interpreter\n- JDK-8341235: Improve default instruction frame title in PassFailJFrame\n- JDK-8341261: Tests assume UnlockExperimentalVMOptions is disabled by default\n- JDK-8341562: RISC-V: Generate comments in -XX:+PrintInterpreter to link to source code\n- JDK-8341688: Aarch64: Generate comments in -XX:+PrintInterpreter to link to source code\n- JDK-8341722: Fix some warnings as errors when building on Linux with toolchain clang\n- JDK-8341806: Gcc version detection failure on Alinux3\n- JDK-8341927: Replace hardcoded security providers with new test.provider.name system property\n- JDK-8341997: Tests create files in src tree instead of scratch dir\n- JDK-8342014: RISC-V: ZStoreBarrierStubC2 clobbers rflags\n- JDK-8342063: [21u][aix] Backport introduced redundant line in ProblemList\n- JDK-8342181: Update tests to use stronger Key and Salt size\n- JDK-8342183: Update tests to use stronger algorithms and keys\n- JDK-8342188: Update tests to use stronger key parameters and certificates\n- JDK-8342409: [s390x] C1 unwind_handler fails to unlock synchronized methods with LM_MONITOR\n- JDK-8342496: C2/Shenandoah: SEGV in compiled code when running jcstress\n- JDK-8342578: GHA: RISC-V: Bootstrap using Debian snapshot is still failing\n- JDK-8342607: Enhance register printing on x86_64 platforms\n- JDK-8342669: [21u] Fix TestArrayAllocatorMallocLimit after backport of JDK-8315097\n- JDK-8342681: TestLoadBypassesNullCheck.java fails improperly specified VM option\n- JDK-8342701: [PPC64] TestOSRLotsOfLocals.java crashes\n- JDK-8342765: [21u] RTM tests assume UnlockExperimentalVMOptions is disabled by default\n- JDK-8342823: Ubsan: ciEnv.cpp:1614:65: runtime error: member call on null pointer of type 'struct CompileTask'\n- JDK-8342905: Thread.setContextClassloader from thread in FJP commonPool task no longer works after JDK-8327501 redux\n- JDK-8342962: [s390x] TestOSRLotsOfLocals.java crashes\n- JDK-8343285: java.lang.Process is unresponsive and CPU usage spikes to 100%\n- JDK-8343474: [updates] Customize README.md to specifics of update project\n- JDK-8343506: [s390x] multiple test failures with ubsan\n- JDK-8343724: [PPC64] Disallow OptoScheduling\n- JDK-8343848: Fix typo of property name in TestOAEPPadding after 8341927\n- JDK-8343877: Test AsyncClose.java intermittent fails - Socket.getInputStream().read() wasn't preempted\n- JDK-8343884: [s390x] Disallow OptoScheduling\n- JDK-8343923: GHA: Switch to Xcode 15 on MacOS AArch64 runners\n- JDK-8344164: [s390x] ProblemList hotspot/jtreg/runtime/NMT/VirtualAllocCommitMerge.java\n- JDK-8344628: Test TestEnableJVMCIProduct.java run with virtual thread intermittent fails\n- JDK-8344993: [21u] [REDO] Backport JDK-8327501 and JDK-8328366 to JDK 21\n- JDK-8345055: [21u] ProblemList failing rtm tests on ppc platforms\n- JDK-8347010: [21u] Remove designator DEFAULT_PROMOTED_VERSION_PRE=ea for release 21.0.6\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-279,SUSE-SLE-Module-Basesystem-15-SP6-2025-279,openSUSE-SLE-15.6-2025-279", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0279-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0279-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250279-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0279-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020230.html", }, { category: "self", summary: "SUSE Bug 1236278", url: "https://bugzilla.suse.com/1236278", }, { category: "self", summary: "SUSE CVE CVE-2025-21502 page", url: "https://www.suse.com/security/cve/CVE-2025-21502/", }, ], title: "Security update for java-21-openjdk", tracking: { current_release_date: "2025-01-28T23:46:58Z", generator: { date: "2025-01-28T23:46:58Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0279-1", initial_release_date: "2025-01-28T23:46:58Z", revision_history: [ { date: "2025-01-28T23:46:58Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "java-21-openjdk-21.0.6.0-150600.3.9.1.aarch64", product: { name: "java-21-openjdk-21.0.6.0-150600.3.9.1.aarch64", product_id: "java-21-openjdk-21.0.6.0-150600.3.9.1.aarch64", }, }, { category: "product_version", name: "java-21-openjdk-demo-21.0.6.0-150600.3.9.1.aarch64", product: { name: "java-21-openjdk-demo-21.0.6.0-150600.3.9.1.aarch64", product_id: "java-21-openjdk-demo-21.0.6.0-150600.3.9.1.aarch64", }, }, { category: "product_version", name: "java-21-openjdk-devel-21.0.6.0-150600.3.9.1.aarch64", product: { name: "java-21-openjdk-devel-21.0.6.0-150600.3.9.1.aarch64", product_id: "java-21-openjdk-devel-21.0.6.0-150600.3.9.1.aarch64", }, }, { category: "product_version", name: "java-21-openjdk-headless-21.0.6.0-150600.3.9.1.aarch64", product: { name: "java-21-openjdk-headless-21.0.6.0-150600.3.9.1.aarch64", product_id: "java-21-openjdk-headless-21.0.6.0-150600.3.9.1.aarch64", }, }, { category: "product_version", name: "java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.aarch64", product: { name: "java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.aarch64", product_id: "java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.aarch64", }, }, { category: "product_version", name: "java-21-openjdk-src-21.0.6.0-150600.3.9.1.aarch64", product: { name: "java-21-openjdk-src-21.0.6.0-150600.3.9.1.aarch64", product_id: "java-21-openjdk-src-21.0.6.0-150600.3.9.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "java-21-openjdk-21.0.6.0-150600.3.9.1.i586", product: { name: "java-21-openjdk-21.0.6.0-150600.3.9.1.i586", product_id: "java-21-openjdk-21.0.6.0-150600.3.9.1.i586", }, }, { category: "product_version", name: "java-21-openjdk-demo-21.0.6.0-150600.3.9.1.i586", product: { name: "java-21-openjdk-demo-21.0.6.0-150600.3.9.1.i586", product_id: "java-21-openjdk-demo-21.0.6.0-150600.3.9.1.i586", }, }, { category: "product_version", name: "java-21-openjdk-devel-21.0.6.0-150600.3.9.1.i586", product: { name: "java-21-openjdk-devel-21.0.6.0-150600.3.9.1.i586", product_id: "java-21-openjdk-devel-21.0.6.0-150600.3.9.1.i586", }, }, { category: "product_version", name: "java-21-openjdk-headless-21.0.6.0-150600.3.9.1.i586", product: { name: "java-21-openjdk-headless-21.0.6.0-150600.3.9.1.i586", product_id: "java-21-openjdk-headless-21.0.6.0-150600.3.9.1.i586", }, }, { category: "product_version", name: "java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.i586", product: { name: "java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.i586", product_id: "java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.i586", }, }, { category: "product_version", name: "java-21-openjdk-src-21.0.6.0-150600.3.9.1.i586", product: { name: "java-21-openjdk-src-21.0.6.0-150600.3.9.1.i586", product_id: "java-21-openjdk-src-21.0.6.0-150600.3.9.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "java-21-openjdk-javadoc-21.0.6.0-150600.3.9.1.noarch", product: { name: "java-21-openjdk-javadoc-21.0.6.0-150600.3.9.1.noarch", product_id: "java-21-openjdk-javadoc-21.0.6.0-150600.3.9.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "java-21-openjdk-21.0.6.0-150600.3.9.1.ppc64le", product: { name: "java-21-openjdk-21.0.6.0-150600.3.9.1.ppc64le", product_id: "java-21-openjdk-21.0.6.0-150600.3.9.1.ppc64le", }, }, { category: "product_version", name: "java-21-openjdk-demo-21.0.6.0-150600.3.9.1.ppc64le", product: { name: "java-21-openjdk-demo-21.0.6.0-150600.3.9.1.ppc64le", product_id: "java-21-openjdk-demo-21.0.6.0-150600.3.9.1.ppc64le", }, }, { category: "product_version", name: "java-21-openjdk-devel-21.0.6.0-150600.3.9.1.ppc64le", product: { name: "java-21-openjdk-devel-21.0.6.0-150600.3.9.1.ppc64le", product_id: "java-21-openjdk-devel-21.0.6.0-150600.3.9.1.ppc64le", }, }, { category: "product_version", name: "java-21-openjdk-headless-21.0.6.0-150600.3.9.1.ppc64le", product: { name: "java-21-openjdk-headless-21.0.6.0-150600.3.9.1.ppc64le", product_id: "java-21-openjdk-headless-21.0.6.0-150600.3.9.1.ppc64le", }, }, { category: "product_version", name: "java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.ppc64le", product: { name: "java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.ppc64le", product_id: "java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.ppc64le", }, }, { category: "product_version", name: "java-21-openjdk-src-21.0.6.0-150600.3.9.1.ppc64le", product: { name: "java-21-openjdk-src-21.0.6.0-150600.3.9.1.ppc64le", product_id: "java-21-openjdk-src-21.0.6.0-150600.3.9.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "java-21-openjdk-21.0.6.0-150600.3.9.1.s390x", product: { name: "java-21-openjdk-21.0.6.0-150600.3.9.1.s390x", product_id: "java-21-openjdk-21.0.6.0-150600.3.9.1.s390x", }, }, { category: "product_version", name: "java-21-openjdk-demo-21.0.6.0-150600.3.9.1.s390x", product: { name: "java-21-openjdk-demo-21.0.6.0-150600.3.9.1.s390x", product_id: "java-21-openjdk-demo-21.0.6.0-150600.3.9.1.s390x", }, }, { category: "product_version", name: "java-21-openjdk-devel-21.0.6.0-150600.3.9.1.s390x", product: { name: "java-21-openjdk-devel-21.0.6.0-150600.3.9.1.s390x", product_id: "java-21-openjdk-devel-21.0.6.0-150600.3.9.1.s390x", }, }, { category: "product_version", name: "java-21-openjdk-headless-21.0.6.0-150600.3.9.1.s390x", product: { name: "java-21-openjdk-headless-21.0.6.0-150600.3.9.1.s390x", product_id: "java-21-openjdk-headless-21.0.6.0-150600.3.9.1.s390x", }, }, { category: "product_version", name: "java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.s390x", product: { name: "java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.s390x", product_id: "java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.s390x", }, }, { category: "product_version", name: "java-21-openjdk-src-21.0.6.0-150600.3.9.1.s390x", product: { name: "java-21-openjdk-src-21.0.6.0-150600.3.9.1.s390x", product_id: "java-21-openjdk-src-21.0.6.0-150600.3.9.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "java-21-openjdk-21.0.6.0-150600.3.9.1.x86_64", product: { name: "java-21-openjdk-21.0.6.0-150600.3.9.1.x86_64", product_id: "java-21-openjdk-21.0.6.0-150600.3.9.1.x86_64", }, }, { category: "product_version", name: "java-21-openjdk-demo-21.0.6.0-150600.3.9.1.x86_64", product: { name: "java-21-openjdk-demo-21.0.6.0-150600.3.9.1.x86_64", product_id: "java-21-openjdk-demo-21.0.6.0-150600.3.9.1.x86_64", }, }, { category: "product_version", name: "java-21-openjdk-devel-21.0.6.0-150600.3.9.1.x86_64", product: { name: "java-21-openjdk-devel-21.0.6.0-150600.3.9.1.x86_64", product_id: "java-21-openjdk-devel-21.0.6.0-150600.3.9.1.x86_64", }, }, { category: "product_version", name: "java-21-openjdk-headless-21.0.6.0-150600.3.9.1.x86_64", product: { name: "java-21-openjdk-headless-21.0.6.0-150600.3.9.1.x86_64", product_id: "java-21-openjdk-headless-21.0.6.0-150600.3.9.1.x86_64", }, }, { category: "product_version", name: "java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.x86_64", product: { name: "java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.x86_64", product_id: "java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.x86_64", }, }, { category: "product_version", name: "java-21-openjdk-src-21.0.6.0-150600.3.9.1.x86_64", product: { name: "java-21-openjdk-src-21.0.6.0-150600.3.9.1.x86_64", product_id: "java-21-openjdk-src-21.0.6.0-150600.3.9.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP6", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp6", }, }, }, { category: "product_name", name: "openSUSE Leap 15.6", product: { name: "openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "java-21-openjdk-21.0.6.0-150600.3.9.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-21.0.6.0-150600.3.9.1.aarch64", }, product_reference: "java-21-openjdk-21.0.6.0-150600.3.9.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-21.0.6.0-150600.3.9.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-21.0.6.0-150600.3.9.1.ppc64le", }, product_reference: "java-21-openjdk-21.0.6.0-150600.3.9.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-21.0.6.0-150600.3.9.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-21.0.6.0-150600.3.9.1.s390x", }, product_reference: "java-21-openjdk-21.0.6.0-150600.3.9.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-21.0.6.0-150600.3.9.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-21.0.6.0-150600.3.9.1.x86_64", }, product_reference: "java-21-openjdk-21.0.6.0-150600.3.9.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-21.0.6.0-150600.3.9.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-demo-21.0.6.0-150600.3.9.1.aarch64", }, product_reference: "java-21-openjdk-demo-21.0.6.0-150600.3.9.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-21.0.6.0-150600.3.9.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-demo-21.0.6.0-150600.3.9.1.ppc64le", }, product_reference: "java-21-openjdk-demo-21.0.6.0-150600.3.9.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-21.0.6.0-150600.3.9.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-demo-21.0.6.0-150600.3.9.1.s390x", }, product_reference: "java-21-openjdk-demo-21.0.6.0-150600.3.9.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-21.0.6.0-150600.3.9.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-demo-21.0.6.0-150600.3.9.1.x86_64", }, product_reference: "java-21-openjdk-demo-21.0.6.0-150600.3.9.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-21.0.6.0-150600.3.9.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-devel-21.0.6.0-150600.3.9.1.aarch64", }, product_reference: "java-21-openjdk-devel-21.0.6.0-150600.3.9.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-21.0.6.0-150600.3.9.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-devel-21.0.6.0-150600.3.9.1.ppc64le", }, product_reference: "java-21-openjdk-devel-21.0.6.0-150600.3.9.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-21.0.6.0-150600.3.9.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-devel-21.0.6.0-150600.3.9.1.s390x", }, product_reference: "java-21-openjdk-devel-21.0.6.0-150600.3.9.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-21.0.6.0-150600.3.9.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-devel-21.0.6.0-150600.3.9.1.x86_64", }, product_reference: "java-21-openjdk-devel-21.0.6.0-150600.3.9.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-21.0.6.0-150600.3.9.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-headless-21.0.6.0-150600.3.9.1.aarch64", }, product_reference: "java-21-openjdk-headless-21.0.6.0-150600.3.9.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-21.0.6.0-150600.3.9.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-headless-21.0.6.0-150600.3.9.1.ppc64le", }, product_reference: "java-21-openjdk-headless-21.0.6.0-150600.3.9.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-21.0.6.0-150600.3.9.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-headless-21.0.6.0-150600.3.9.1.s390x", }, product_reference: "java-21-openjdk-headless-21.0.6.0-150600.3.9.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-21.0.6.0-150600.3.9.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-headless-21.0.6.0-150600.3.9.1.x86_64", }, product_reference: "java-21-openjdk-headless-21.0.6.0-150600.3.9.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-21.0.6.0-150600.3.9.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-21-openjdk-21.0.6.0-150600.3.9.1.aarch64", }, product_reference: "java-21-openjdk-21.0.6.0-150600.3.9.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-21.0.6.0-150600.3.9.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-21-openjdk-21.0.6.0-150600.3.9.1.ppc64le", }, product_reference: "java-21-openjdk-21.0.6.0-150600.3.9.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-21.0.6.0-150600.3.9.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-21-openjdk-21.0.6.0-150600.3.9.1.s390x", }, product_reference: "java-21-openjdk-21.0.6.0-150600.3.9.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-21.0.6.0-150600.3.9.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-21-openjdk-21.0.6.0-150600.3.9.1.x86_64", }, product_reference: "java-21-openjdk-21.0.6.0-150600.3.9.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-21.0.6.0-150600.3.9.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-21-openjdk-demo-21.0.6.0-150600.3.9.1.aarch64", }, product_reference: "java-21-openjdk-demo-21.0.6.0-150600.3.9.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-21.0.6.0-150600.3.9.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-21-openjdk-demo-21.0.6.0-150600.3.9.1.ppc64le", }, product_reference: "java-21-openjdk-demo-21.0.6.0-150600.3.9.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-21.0.6.0-150600.3.9.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-21-openjdk-demo-21.0.6.0-150600.3.9.1.s390x", }, product_reference: "java-21-openjdk-demo-21.0.6.0-150600.3.9.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-demo-21.0.6.0-150600.3.9.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-21-openjdk-demo-21.0.6.0-150600.3.9.1.x86_64", }, product_reference: "java-21-openjdk-demo-21.0.6.0-150600.3.9.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-21.0.6.0-150600.3.9.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-21-openjdk-devel-21.0.6.0-150600.3.9.1.aarch64", }, product_reference: "java-21-openjdk-devel-21.0.6.0-150600.3.9.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-21.0.6.0-150600.3.9.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-21-openjdk-devel-21.0.6.0-150600.3.9.1.ppc64le", }, product_reference: "java-21-openjdk-devel-21.0.6.0-150600.3.9.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-21.0.6.0-150600.3.9.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-21-openjdk-devel-21.0.6.0-150600.3.9.1.s390x", }, product_reference: "java-21-openjdk-devel-21.0.6.0-150600.3.9.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-devel-21.0.6.0-150600.3.9.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-21-openjdk-devel-21.0.6.0-150600.3.9.1.x86_64", }, product_reference: "java-21-openjdk-devel-21.0.6.0-150600.3.9.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-21.0.6.0-150600.3.9.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-21-openjdk-headless-21.0.6.0-150600.3.9.1.aarch64", }, product_reference: "java-21-openjdk-headless-21.0.6.0-150600.3.9.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-21.0.6.0-150600.3.9.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-21-openjdk-headless-21.0.6.0-150600.3.9.1.ppc64le", }, product_reference: "java-21-openjdk-headless-21.0.6.0-150600.3.9.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-21.0.6.0-150600.3.9.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-21-openjdk-headless-21.0.6.0-150600.3.9.1.s390x", }, product_reference: "java-21-openjdk-headless-21.0.6.0-150600.3.9.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-headless-21.0.6.0-150600.3.9.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-21-openjdk-headless-21.0.6.0-150600.3.9.1.x86_64", }, product_reference: "java-21-openjdk-headless-21.0.6.0-150600.3.9.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-javadoc-21.0.6.0-150600.3.9.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-21-openjdk-javadoc-21.0.6.0-150600.3.9.1.noarch", }, product_reference: "java-21-openjdk-javadoc-21.0.6.0-150600.3.9.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.aarch64", }, product_reference: "java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.ppc64le", }, product_reference: "java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.s390x", }, product_reference: "java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.x86_64", }, product_reference: "java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-21.0.6.0-150600.3.9.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-21-openjdk-src-21.0.6.0-150600.3.9.1.aarch64", }, product_reference: "java-21-openjdk-src-21.0.6.0-150600.3.9.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-21.0.6.0-150600.3.9.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-21-openjdk-src-21.0.6.0-150600.3.9.1.ppc64le", }, product_reference: "java-21-openjdk-src-21.0.6.0-150600.3.9.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-21.0.6.0-150600.3.9.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-21-openjdk-src-21.0.6.0-150600.3.9.1.s390x", }, product_reference: "java-21-openjdk-src-21.0.6.0-150600.3.9.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-21-openjdk-src-21.0.6.0-150600.3.9.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-21-openjdk-src-21.0.6.0-150600.3.9.1.x86_64", }, product_reference: "java-21-openjdk-src-21.0.6.0-150600.3.9.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, ], }, vulnerabilities: [ { cve: "CVE-2025-21502", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21502", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u431-perf, 11.0.25, 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM for JDK: 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM Enterprise Edition: 20.3.16 and 21.3.12. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-21.0.6.0-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-21.0.6.0-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-21.0.6.0-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-21.0.6.0-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-demo-21.0.6.0-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-demo-21.0.6.0-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-demo-21.0.6.0-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-demo-21.0.6.0-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-devel-21.0.6.0-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-devel-21.0.6.0-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-devel-21.0.6.0-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-devel-21.0.6.0-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-headless-21.0.6.0-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-headless-21.0.6.0-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-headless-21.0.6.0-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-headless-21.0.6.0-150600.3.9.1.x86_64", "openSUSE Leap 15.6:java-21-openjdk-21.0.6.0-150600.3.9.1.aarch64", "openSUSE Leap 15.6:java-21-openjdk-21.0.6.0-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:java-21-openjdk-21.0.6.0-150600.3.9.1.s390x", "openSUSE Leap 15.6:java-21-openjdk-21.0.6.0-150600.3.9.1.x86_64", "openSUSE Leap 15.6:java-21-openjdk-demo-21.0.6.0-150600.3.9.1.aarch64", "openSUSE Leap 15.6:java-21-openjdk-demo-21.0.6.0-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:java-21-openjdk-demo-21.0.6.0-150600.3.9.1.s390x", "openSUSE Leap 15.6:java-21-openjdk-demo-21.0.6.0-150600.3.9.1.x86_64", "openSUSE Leap 15.6:java-21-openjdk-devel-21.0.6.0-150600.3.9.1.aarch64", "openSUSE Leap 15.6:java-21-openjdk-devel-21.0.6.0-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:java-21-openjdk-devel-21.0.6.0-150600.3.9.1.s390x", "openSUSE Leap 15.6:java-21-openjdk-devel-21.0.6.0-150600.3.9.1.x86_64", "openSUSE Leap 15.6:java-21-openjdk-headless-21.0.6.0-150600.3.9.1.aarch64", "openSUSE Leap 15.6:java-21-openjdk-headless-21.0.6.0-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:java-21-openjdk-headless-21.0.6.0-150600.3.9.1.s390x", "openSUSE Leap 15.6:java-21-openjdk-headless-21.0.6.0-150600.3.9.1.x86_64", "openSUSE Leap 15.6:java-21-openjdk-javadoc-21.0.6.0-150600.3.9.1.noarch", "openSUSE Leap 15.6:java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.aarch64", "openSUSE Leap 15.6:java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.s390x", "openSUSE Leap 15.6:java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.x86_64", "openSUSE Leap 15.6:java-21-openjdk-src-21.0.6.0-150600.3.9.1.aarch64", "openSUSE Leap 15.6:java-21-openjdk-src-21.0.6.0-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:java-21-openjdk-src-21.0.6.0-150600.3.9.1.s390x", "openSUSE Leap 15.6:java-21-openjdk-src-21.0.6.0-150600.3.9.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21502", url: "https://www.suse.com/security/cve/CVE-2025-21502", }, { category: "external", summary: "SUSE Bug 1236278 for CVE-2025-21502", url: "https://bugzilla.suse.com/1236278", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-21.0.6.0-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-21.0.6.0-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-21.0.6.0-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-21.0.6.0-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-demo-21.0.6.0-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-demo-21.0.6.0-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-demo-21.0.6.0-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-demo-21.0.6.0-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-devel-21.0.6.0-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-devel-21.0.6.0-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-devel-21.0.6.0-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-devel-21.0.6.0-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-headless-21.0.6.0-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-headless-21.0.6.0-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-headless-21.0.6.0-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-headless-21.0.6.0-150600.3.9.1.x86_64", "openSUSE Leap 15.6:java-21-openjdk-21.0.6.0-150600.3.9.1.aarch64", "openSUSE Leap 15.6:java-21-openjdk-21.0.6.0-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:java-21-openjdk-21.0.6.0-150600.3.9.1.s390x", "openSUSE Leap 15.6:java-21-openjdk-21.0.6.0-150600.3.9.1.x86_64", "openSUSE Leap 15.6:java-21-openjdk-demo-21.0.6.0-150600.3.9.1.aarch64", "openSUSE Leap 15.6:java-21-openjdk-demo-21.0.6.0-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:java-21-openjdk-demo-21.0.6.0-150600.3.9.1.s390x", "openSUSE Leap 15.6:java-21-openjdk-demo-21.0.6.0-150600.3.9.1.x86_64", "openSUSE Leap 15.6:java-21-openjdk-devel-21.0.6.0-150600.3.9.1.aarch64", "openSUSE Leap 15.6:java-21-openjdk-devel-21.0.6.0-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:java-21-openjdk-devel-21.0.6.0-150600.3.9.1.s390x", "openSUSE Leap 15.6:java-21-openjdk-devel-21.0.6.0-150600.3.9.1.x86_64", "openSUSE Leap 15.6:java-21-openjdk-headless-21.0.6.0-150600.3.9.1.aarch64", "openSUSE Leap 15.6:java-21-openjdk-headless-21.0.6.0-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:java-21-openjdk-headless-21.0.6.0-150600.3.9.1.s390x", "openSUSE Leap 15.6:java-21-openjdk-headless-21.0.6.0-150600.3.9.1.x86_64", "openSUSE Leap 15.6:java-21-openjdk-javadoc-21.0.6.0-150600.3.9.1.noarch", "openSUSE Leap 15.6:java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.aarch64", "openSUSE Leap 15.6:java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.s390x", "openSUSE Leap 15.6:java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.x86_64", "openSUSE Leap 15.6:java-21-openjdk-src-21.0.6.0-150600.3.9.1.aarch64", "openSUSE Leap 15.6:java-21-openjdk-src-21.0.6.0-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:java-21-openjdk-src-21.0.6.0-150600.3.9.1.s390x", "openSUSE Leap 15.6:java-21-openjdk-src-21.0.6.0-150600.3.9.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-21.0.6.0-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-21.0.6.0-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-21.0.6.0-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-21.0.6.0-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-demo-21.0.6.0-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-demo-21.0.6.0-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-demo-21.0.6.0-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-demo-21.0.6.0-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-devel-21.0.6.0-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-devel-21.0.6.0-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-devel-21.0.6.0-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-devel-21.0.6.0-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-headless-21.0.6.0-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-headless-21.0.6.0-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-headless-21.0.6.0-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-21-openjdk-headless-21.0.6.0-150600.3.9.1.x86_64", "openSUSE Leap 15.6:java-21-openjdk-21.0.6.0-150600.3.9.1.aarch64", "openSUSE Leap 15.6:java-21-openjdk-21.0.6.0-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:java-21-openjdk-21.0.6.0-150600.3.9.1.s390x", "openSUSE Leap 15.6:java-21-openjdk-21.0.6.0-150600.3.9.1.x86_64", "openSUSE Leap 15.6:java-21-openjdk-demo-21.0.6.0-150600.3.9.1.aarch64", "openSUSE Leap 15.6:java-21-openjdk-demo-21.0.6.0-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:java-21-openjdk-demo-21.0.6.0-150600.3.9.1.s390x", "openSUSE Leap 15.6:java-21-openjdk-demo-21.0.6.0-150600.3.9.1.x86_64", "openSUSE Leap 15.6:java-21-openjdk-devel-21.0.6.0-150600.3.9.1.aarch64", "openSUSE Leap 15.6:java-21-openjdk-devel-21.0.6.0-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:java-21-openjdk-devel-21.0.6.0-150600.3.9.1.s390x", "openSUSE Leap 15.6:java-21-openjdk-devel-21.0.6.0-150600.3.9.1.x86_64", "openSUSE Leap 15.6:java-21-openjdk-headless-21.0.6.0-150600.3.9.1.aarch64", "openSUSE Leap 15.6:java-21-openjdk-headless-21.0.6.0-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:java-21-openjdk-headless-21.0.6.0-150600.3.9.1.s390x", "openSUSE Leap 15.6:java-21-openjdk-headless-21.0.6.0-150600.3.9.1.x86_64", "openSUSE Leap 15.6:java-21-openjdk-javadoc-21.0.6.0-150600.3.9.1.noarch", "openSUSE Leap 15.6:java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.aarch64", "openSUSE Leap 15.6:java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.s390x", "openSUSE Leap 15.6:java-21-openjdk-jmods-21.0.6.0-150600.3.9.1.x86_64", "openSUSE Leap 15.6:java-21-openjdk-src-21.0.6.0-150600.3.9.1.aarch64", "openSUSE Leap 15.6:java-21-openjdk-src-21.0.6.0-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:java-21-openjdk-src-21.0.6.0-150600.3.9.1.s390x", "openSUSE Leap 15.6:java-21-openjdk-src-21.0.6.0-150600.3.9.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-28T23:46:58Z", details: "moderate", }, ], title: "CVE-2025-21502", }, ], }
suse-su-2025:0235-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for java-11-openjdk", title: "Title of the patch", }, { category: "description", text: "This update for java-11-openjdk fixes the following issues:\n\nUpgrade to upstream tag jdk-11.0.26+4 (January 2025 CPU)\n\nSecurity fixes:\n\n- CVE-2025-21502: Enhance array handling (JDK-8330045, bsc#1236278)\n\nOther changes:\n\n- JDK-8224624: Inefficiencies in CodeStrings::add_comment cause - timeouts\n- JDK-8225045: javax/swing/JInternalFrame/8146321//JInternalFrameIconTest.java fails on linux-x64\n- JDK-8232367: Update Reactive Streams to 1.0.3 -- tests only\n- JDK-8247706: Unintentional use of new Date(year...) with absolute year\n- JDK-8299254: Support dealing with standard assert macro\n- JDK-8303920: Avoid calling out to python in DataDescriptorSignatureMissing test\n- JDK-8315936: Parallelize gc/stress/TestStressG1Humongous.java test\n- JDK-8316193: jdk/jfr/event/oldobject/TestListenerLeak.java java.lang.Exception: Could not find leak\n- JDK-8328300: Convert PrintDialogsTest.java from Applet to main program\n- JDK-8328642: Convert applet test MouseDraggedOutCauseScrollingTest.html to main\n- JDK-8334332: TestIOException.java fails if run by root\n- JDK-8335428: Enhanced Building of Processes\n- JDK-8335801: [11u] Backport of 8210988 to 11u removes gcc warnings\n- JDK-8335912, JDK-8337499: Add an operation mode to the jar command when extracting to not overwriting existing files\n- JDK-8336564: Enhance mask blit functionality redux\n- JDK-8338402: GHA: some of bundles may not get removed\n- JDK-8339082: Bump update version for OpenJDK: jdk-11.0.26\n- JDK-8339180: Enhanced Building of Processes: Follow-on Issue\n- JDK-8339470: [17u] More defensive fix for 8163921\n- JDK-8339637: (tz) Update Timezone Data to 2024b\n- JDK-8339644: Improve parsing of Day/Month in tzdata rules\n- JDK-8339803: Acknowledge case insensitive unambiguous keywords in tzdata files\n- JDK-8340552: Harden TzdbZoneRulesCompiler against missing zone names\n- JDK-8340671: GHA: Bump macOS and Xcode versions to macos-12 and XCode 13.4.1\n- JDK-8340815: Add SECURITY.md file\n- JDK-8342426: [11u] javax/naming/module/RunBasic.java javac compile fails\n- JDK-8342629: [11u] Properly message out that shenandoah is disabled\n- JDK-8347483: [11u] Remove designator DEFAULT_PROMOTED_VERSION_PRE=ea for release 11.0.26\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-235,SUSE-SLE-SERVER-12-SP5-LTSS-2025-235,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-235", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0235-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0235-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250235-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0235-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020198.html", }, { category: "self", summary: "SUSE Bug 1236278", url: "https://bugzilla.suse.com/1236278", }, { category: "self", summary: "SUSE CVE CVE-2025-21502 page", url: "https://www.suse.com/security/cve/CVE-2025-21502/", }, ], title: "Security update for java-11-openjdk", tracking: { current_release_date: "2025-01-24T16:34:30Z", generator: { date: "2025-01-24T16:34:30Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0235-1", initial_release_date: "2025-01-24T16:34:30Z", revision_history: [ { date: "2025-01-24T16:34:30Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "java-11-openjdk-11.0.26.0-3.84.1.aarch64", product: { name: "java-11-openjdk-11.0.26.0-3.84.1.aarch64", product_id: "java-11-openjdk-11.0.26.0-3.84.1.aarch64", }, }, { category: "product_version", name: "java-11-openjdk-demo-11.0.26.0-3.84.1.aarch64", product: { name: "java-11-openjdk-demo-11.0.26.0-3.84.1.aarch64", product_id: "java-11-openjdk-demo-11.0.26.0-3.84.1.aarch64", }, }, { category: "product_version", name: "java-11-openjdk-devel-11.0.26.0-3.84.1.aarch64", product: { name: "java-11-openjdk-devel-11.0.26.0-3.84.1.aarch64", product_id: "java-11-openjdk-devel-11.0.26.0-3.84.1.aarch64", }, }, { category: "product_version", name: "java-11-openjdk-headless-11.0.26.0-3.84.1.aarch64", product: { name: "java-11-openjdk-headless-11.0.26.0-3.84.1.aarch64", product_id: "java-11-openjdk-headless-11.0.26.0-3.84.1.aarch64", }, }, { category: "product_version", name: "java-11-openjdk-jmods-11.0.26.0-3.84.1.aarch64", product: { name: "java-11-openjdk-jmods-11.0.26.0-3.84.1.aarch64", product_id: "java-11-openjdk-jmods-11.0.26.0-3.84.1.aarch64", }, }, { category: "product_version", name: "java-11-openjdk-src-11.0.26.0-3.84.1.aarch64", product: { name: "java-11-openjdk-src-11.0.26.0-3.84.1.aarch64", product_id: "java-11-openjdk-src-11.0.26.0-3.84.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "java-11-openjdk-11.0.26.0-3.84.1.i586", product: { name: "java-11-openjdk-11.0.26.0-3.84.1.i586", product_id: "java-11-openjdk-11.0.26.0-3.84.1.i586", }, }, { category: "product_version", name: "java-11-openjdk-demo-11.0.26.0-3.84.1.i586", product: { name: "java-11-openjdk-demo-11.0.26.0-3.84.1.i586", product_id: "java-11-openjdk-demo-11.0.26.0-3.84.1.i586", }, }, { category: "product_version", name: "java-11-openjdk-devel-11.0.26.0-3.84.1.i586", product: { name: "java-11-openjdk-devel-11.0.26.0-3.84.1.i586", product_id: "java-11-openjdk-devel-11.0.26.0-3.84.1.i586", }, }, { category: "product_version", name: "java-11-openjdk-headless-11.0.26.0-3.84.1.i586", product: { name: "java-11-openjdk-headless-11.0.26.0-3.84.1.i586", product_id: "java-11-openjdk-headless-11.0.26.0-3.84.1.i586", }, }, { category: "product_version", name: "java-11-openjdk-jmods-11.0.26.0-3.84.1.i586", product: { name: "java-11-openjdk-jmods-11.0.26.0-3.84.1.i586", product_id: "java-11-openjdk-jmods-11.0.26.0-3.84.1.i586", }, }, { category: "product_version", name: "java-11-openjdk-src-11.0.26.0-3.84.1.i586", product: { name: "java-11-openjdk-src-11.0.26.0-3.84.1.i586", product_id: "java-11-openjdk-src-11.0.26.0-3.84.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "java-11-openjdk-javadoc-11.0.26.0-3.84.1.noarch", product: { name: "java-11-openjdk-javadoc-11.0.26.0-3.84.1.noarch", product_id: "java-11-openjdk-javadoc-11.0.26.0-3.84.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "java-11-openjdk-11.0.26.0-3.84.1.ppc64le", product: { name: "java-11-openjdk-11.0.26.0-3.84.1.ppc64le", product_id: "java-11-openjdk-11.0.26.0-3.84.1.ppc64le", }, }, { category: "product_version", name: "java-11-openjdk-demo-11.0.26.0-3.84.1.ppc64le", product: { name: "java-11-openjdk-demo-11.0.26.0-3.84.1.ppc64le", product_id: "java-11-openjdk-demo-11.0.26.0-3.84.1.ppc64le", }, }, { category: "product_version", name: "java-11-openjdk-devel-11.0.26.0-3.84.1.ppc64le", product: { name: "java-11-openjdk-devel-11.0.26.0-3.84.1.ppc64le", product_id: "java-11-openjdk-devel-11.0.26.0-3.84.1.ppc64le", }, }, { category: "product_version", name: "java-11-openjdk-headless-11.0.26.0-3.84.1.ppc64le", product: { name: "java-11-openjdk-headless-11.0.26.0-3.84.1.ppc64le", product_id: "java-11-openjdk-headless-11.0.26.0-3.84.1.ppc64le", }, }, { category: "product_version", name: "java-11-openjdk-jmods-11.0.26.0-3.84.1.ppc64le", product: { name: "java-11-openjdk-jmods-11.0.26.0-3.84.1.ppc64le", product_id: "java-11-openjdk-jmods-11.0.26.0-3.84.1.ppc64le", }, }, { category: "product_version", name: "java-11-openjdk-src-11.0.26.0-3.84.1.ppc64le", product: { name: "java-11-openjdk-src-11.0.26.0-3.84.1.ppc64le", product_id: "java-11-openjdk-src-11.0.26.0-3.84.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "java-11-openjdk-11.0.26.0-3.84.1.s390x", product: { name: "java-11-openjdk-11.0.26.0-3.84.1.s390x", product_id: "java-11-openjdk-11.0.26.0-3.84.1.s390x", }, }, { category: "product_version", name: "java-11-openjdk-demo-11.0.26.0-3.84.1.s390x", product: { name: "java-11-openjdk-demo-11.0.26.0-3.84.1.s390x", product_id: "java-11-openjdk-demo-11.0.26.0-3.84.1.s390x", }, }, { category: "product_version", name: "java-11-openjdk-devel-11.0.26.0-3.84.1.s390x", product: { name: "java-11-openjdk-devel-11.0.26.0-3.84.1.s390x", product_id: "java-11-openjdk-devel-11.0.26.0-3.84.1.s390x", }, }, { category: "product_version", name: "java-11-openjdk-headless-11.0.26.0-3.84.1.s390x", product: { name: "java-11-openjdk-headless-11.0.26.0-3.84.1.s390x", product_id: "java-11-openjdk-headless-11.0.26.0-3.84.1.s390x", }, }, { category: "product_version", name: "java-11-openjdk-jmods-11.0.26.0-3.84.1.s390x", product: { name: "java-11-openjdk-jmods-11.0.26.0-3.84.1.s390x", product_id: "java-11-openjdk-jmods-11.0.26.0-3.84.1.s390x", }, }, { category: "product_version", name: "java-11-openjdk-src-11.0.26.0-3.84.1.s390x", product: { name: "java-11-openjdk-src-11.0.26.0-3.84.1.s390x", product_id: "java-11-openjdk-src-11.0.26.0-3.84.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "java-11-openjdk-11.0.26.0-3.84.1.x86_64", product: { name: "java-11-openjdk-11.0.26.0-3.84.1.x86_64", product_id: "java-11-openjdk-11.0.26.0-3.84.1.x86_64", }, }, { category: "product_version", name: "java-11-openjdk-demo-11.0.26.0-3.84.1.x86_64", product: { name: "java-11-openjdk-demo-11.0.26.0-3.84.1.x86_64", product_id: "java-11-openjdk-demo-11.0.26.0-3.84.1.x86_64", }, }, { category: "product_version", name: "java-11-openjdk-devel-11.0.26.0-3.84.1.x86_64", product: { name: "java-11-openjdk-devel-11.0.26.0-3.84.1.x86_64", product_id: "java-11-openjdk-devel-11.0.26.0-3.84.1.x86_64", }, }, { category: "product_version", name: "java-11-openjdk-headless-11.0.26.0-3.84.1.x86_64", product: { name: "java-11-openjdk-headless-11.0.26.0-3.84.1.x86_64", product_id: "java-11-openjdk-headless-11.0.26.0-3.84.1.x86_64", }, }, { category: "product_version", name: "java-11-openjdk-jmods-11.0.26.0-3.84.1.x86_64", product: { name: "java-11-openjdk-jmods-11.0.26.0-3.84.1.x86_64", product_id: "java-11-openjdk-jmods-11.0.26.0-3.84.1.x86_64", }, }, { category: "product_version", name: "java-11-openjdk-src-11.0.26.0-3.84.1.x86_64", product: { name: "java-11-openjdk-src-11.0.26.0-3.84.1.x86_64", product_id: "java-11-openjdk-src-11.0.26.0-3.84.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product: { name: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss-extended-security:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-3.84.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-11.0.26.0-3.84.1.aarch64", }, product_reference: "java-11-openjdk-11.0.26.0-3.84.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-3.84.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-11.0.26.0-3.84.1.ppc64le", }, product_reference: "java-11-openjdk-11.0.26.0-3.84.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-3.84.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-11.0.26.0-3.84.1.s390x", }, product_reference: "java-11-openjdk-11.0.26.0-3.84.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-3.84.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-11.0.26.0-3.84.1.x86_64", }, product_reference: "java-11-openjdk-11.0.26.0-3.84.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-3.84.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-3.84.1.aarch64", }, product_reference: "java-11-openjdk-demo-11.0.26.0-3.84.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-3.84.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-3.84.1.ppc64le", }, product_reference: "java-11-openjdk-demo-11.0.26.0-3.84.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-3.84.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-3.84.1.s390x", }, product_reference: "java-11-openjdk-demo-11.0.26.0-3.84.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-3.84.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-3.84.1.x86_64", }, product_reference: "java-11-openjdk-demo-11.0.26.0-3.84.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-3.84.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-3.84.1.aarch64", }, product_reference: "java-11-openjdk-devel-11.0.26.0-3.84.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-3.84.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-3.84.1.ppc64le", }, product_reference: "java-11-openjdk-devel-11.0.26.0-3.84.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-3.84.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-3.84.1.s390x", }, product_reference: "java-11-openjdk-devel-11.0.26.0-3.84.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-3.84.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-3.84.1.x86_64", }, product_reference: "java-11-openjdk-devel-11.0.26.0-3.84.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-3.84.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-3.84.1.aarch64", }, product_reference: "java-11-openjdk-headless-11.0.26.0-3.84.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-3.84.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-3.84.1.ppc64le", }, product_reference: "java-11-openjdk-headless-11.0.26.0-3.84.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-3.84.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-3.84.1.s390x", }, product_reference: "java-11-openjdk-headless-11.0.26.0-3.84.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-3.84.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-3.84.1.x86_64", }, product_reference: "java-11-openjdk-headless-11.0.26.0-3.84.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-3.84.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-11-openjdk-11.0.26.0-3.84.1.x86_64", }, product_reference: "java-11-openjdk-11.0.26.0-3.84.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-3.84.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-11-openjdk-demo-11.0.26.0-3.84.1.x86_64", }, product_reference: "java-11-openjdk-demo-11.0.26.0-3.84.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-3.84.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-11-openjdk-devel-11.0.26.0-3.84.1.x86_64", }, product_reference: "java-11-openjdk-devel-11.0.26.0-3.84.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-3.84.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-11-openjdk-headless-11.0.26.0-3.84.1.x86_64", }, product_reference: "java-11-openjdk-headless-11.0.26.0-3.84.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2025-21502", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21502", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u431-perf, 11.0.25, 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM for JDK: 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM Enterprise Edition: 20.3.16 and 21.3.12. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-11.0.26.0-3.84.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-11.0.26.0-3.84.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-11.0.26.0-3.84.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-11.0.26.0-3.84.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-3.84.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-3.84.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-3.84.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-3.84.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-3.84.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-3.84.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-3.84.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-3.84.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-3.84.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-3.84.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-3.84.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-3.84.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-11-openjdk-11.0.26.0-3.84.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-11-openjdk-demo-11.0.26.0-3.84.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-11-openjdk-devel-11.0.26.0-3.84.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-11-openjdk-headless-11.0.26.0-3.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21502", url: "https://www.suse.com/security/cve/CVE-2025-21502", }, { category: "external", summary: "SUSE Bug 1236278 for CVE-2025-21502", url: "https://bugzilla.suse.com/1236278", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-11.0.26.0-3.84.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-11.0.26.0-3.84.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-11.0.26.0-3.84.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-11.0.26.0-3.84.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-3.84.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-3.84.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-3.84.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-3.84.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-3.84.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-3.84.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-3.84.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-3.84.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-3.84.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-3.84.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-3.84.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-3.84.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-11-openjdk-11.0.26.0-3.84.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-11-openjdk-demo-11.0.26.0-3.84.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-11-openjdk-devel-11.0.26.0-3.84.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-11-openjdk-headless-11.0.26.0-3.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-11.0.26.0-3.84.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-11.0.26.0-3.84.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-11.0.26.0-3.84.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-11.0.26.0-3.84.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-3.84.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-3.84.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-3.84.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-3.84.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-3.84.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-3.84.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-3.84.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-3.84.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-3.84.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-3.84.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-3.84.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-3.84.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-11-openjdk-11.0.26.0-3.84.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-11-openjdk-demo-11.0.26.0-3.84.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-11-openjdk-devel-11.0.26.0-3.84.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:java-11-openjdk-headless-11.0.26.0-3.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-24T16:34:30Z", details: "moderate", }, ], title: "CVE-2025-21502", }, ], }
suse-su-2025:0339-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for java-17-openjdk", title: "Title of the patch", }, { category: "description", text: "This update for java-17-openjdk fixes the following issues:\n\nUpdate to upstream tag jdk-17.0.14+7 (January 2025 CPU):\n\nSecurity fixes:\n\n- CVE-2025-21502: Enhance array handling (JDK-8330045, bsc#1236278)\n\nOther changes:\n\n- JDK-7093691: Nimbus LAF: disabled JComboBox using renderer has bad font color\n- JDK-8028127: Regtest java/security/Security/SynchronizedAccess.java is incorrect\n- JDK-8071693: Introspector ignores default interface methods\n- JDK-8195675: Call to insertText with single character from custom Input Method ignored\n- JDK-8202926: Test java/awt/Focus/WindowUpdateFocusabilityTest/WindowUpdateFocusabilityTest.html fails\n- JDK-8207908: JMXStatusTest.java fails assertion intermittently\n- JDK-8225220: When the Tab Policy is checked,the scroll button direction displayed incorrectly.\n- JDK-8240343: JDI stopListening/stoplis001 'FAILED: listening is successfully stopped without starting listening'\n- JDK-8254759: [TEST_BUG] [macosx] javax/swing/JInternalFrame/4202966/IntFrameCoord.html fails\n- JDK-8258734: jdk/jfr/event/oldobject/TestClassLoaderLeak.java failed with 'RuntimeException: Could not find class leak'\n- JDK-8268364: jmethod clearing should be done during unloading\n- JDK-8269770: nsk tests should start IOPipe channel before launch debuggee - Debugee.prepareDebugee\n- JDK-8271003: hs_err improvement: handle CLASSPATH env setting longer than O_BUFLEN\n- JDK-8271456: Avoid looking up standard charsets in 'java.desktop' module\n- JDK-8271821: mark hotspot runtime/MinimalVM tests which ignore external VM flags\n- JDK-8271825: mark hotspot runtime/LoadClass tests which ignore external VM flags\n- JDK-8271836: runtime/ErrorHandling/ClassPathEnvVar.java fails with release VMs\n- JDK-8272746: ZipFile can't open big file (NegativeArraySizeException)\n- JDK-8273914: Indy string concat changes order of operations\n- JDK-8274170: Add hooks for custom makefiles to augment jtreg test execution\n- JDK-8274505: Too weak variable type leads to unnecessary cast in java.desktop\n- JDK-8276763: java/nio/channels/SocketChannel/AdaptorStreams.java fails with 'SocketTimeoutException: Read timed out'\n- JDK-8278527: java/util/concurrent/tck/JSR166TestCase.java fails nanoTime test\n- JDK-8280131: jcmd reports 'Module jdk.jfr not found.' when 'jdk.management.jfr' is missing\n- JDK-8281379: Assign package declarations to all jtreg test cases under gc\n- JDK-8282578: AIOOBE in javax.sound.sampled.Clip\n- JDK-8283214: [macos] Screen magnifier does not show the magnified text for JComboBox\n- JDK-8283222: improve diagnosability of runtime/8176717/TestInheritFD.java timeouts\n- JDK-8284291: sun/security/krb5/auto/Renew.java fails intermittently on Windows 11\n- JDK-8284874: Add comment to ProcessHandle/OnExitTest to describe zombie problem\n- JDK-8286160: (fs) Files.exists returns unexpected results with C:\\pagefile.sys because it's not readable\n- JDK-8287003: InputStreamReader::read() can return zero despite writing a char in the buffer\n- JDK-8288976: classfile parser 'wrong name' error message has the names the wrong way around\n- JDK-8289184: runtime/ClassUnload/DictionaryDependsTest.java failed with 'Test failed: should be unloaded'\n- JDK-8290023: Remove use of IgnoreUnrecognizedVMOptions in gc tests\n- JDK-8290269: gc/shenandoah/TestVerifyJCStress.java fails due to invalid tag: required after JDK-8290023\n- JDK-8292309: Fix 'java/awt/PrintJob/ConstrainedPrintingTest/ConstrainedPrintingTest.java' test\n- JDK-8293061: Combine CDSOptions and AppCDSOptions test utility classes\n- JDK-8293877: Rewrite MineField test\n- JDK-8294193: Files.createDirectories throws FileAlreadyExistsException for a symbolic link whose target is an existing directory\n- JDK-8294726: Update URLs in minefield tests\n- JDK-8295239: Refactor java/util/Formatter/Basic script into a Java native test launcher\n- JDK-8295344: Harden runtime/StackGuardPages/TestStackGuardPages.java\n- JDK-8295859: Update Manual Test Groups\n- JDK-8296709: WARNING: JNI call made without checking exceptions\n- JDK-8296718: Refactor bootstrap Test Common Functionalities to test/lib/Utils\n- JDK-8296787: Unify debug printing format of X.509 cert serial numbers\n- JDK-8296972: [macos13] java/awt/Frame/MaximizedToIconified/MaximizedToIconified.java: getExtendedState() != 6 as expected.\n- JDK-8298513: vmTestbase/nsk/jdi/EventSet/suspendPolicy/suspendpolicy009/TestDescription.java fails with usage tracker\n- JDK-8300416: java.security.MessageDigestSpi clone can result in thread-unsafe clones\n- JDK-8301379: Verify TLS_ECDH_* cipher suites cannot be negotiated\n- JDK-8302225: SunJCE Provider doesn't validate key sizes when using 'constrained' transforms for AES/KW and AES/KWP\n- JDK-8303697: ProcessTools doesn't print last line of process output\n- JDK-8303705: Field sleeper.started should be volatile JdbLockTestTarg.java\n- JDK-8303742: CompletableFuture.orTimeout leaks if the future completes exceptionally\n- JDK-8304020: Speed up test/jdk/java/util/zip/ZipFile/TestTooManyEntries.java and clarify its purpose\n- JDK-8304557: java/util/concurrent/CompletableFuture/CompletableFutureOrTimeoutExceptionallyTest.java times out\n- JDK-8306015: Update sun.security.ssl TLS tests to use SSLContextTemplate or SSLEngineTemplate\n- JDK-8307297: Move some DnD tests to open\n- JDK-8307408: Some jdk/sun/tools/jhsdb tests don't pass test JVM args to the debuggee JVM\n- JDK-8309109: AArch64: [TESTBUG] compiler/intrinsics/sha/cli/TestUseSHA3IntrinsicsOptionOnSupportedCPU.java fails on Neoverse N2 and V1\n- JDK-8309303: jdk/internal/misc/VM/RuntimeArguments test ignores jdk/internal/vm/options\n- JDK-8309532: java/lang/Class/getDeclaredField/FieldSetAccessibleTest should filter modules that depend on JVMCI\n- JDK-8310072: JComboBox/DisabledComboBoxFontTestAuto: Enabled and disabled ComboBox does not match in these LAFs: GTK-\n- JDK-8310731: Configure a javax.net.ssl.SNIMatcher for the HTTP/1.1 test servers in java/net/httpclient tests\n- JDK-8312111: open/test/jdk/java/awt/Robot/ModifierRobotKey/ModifierRobotKeyTest.java fails on ubuntu 23.04\n- JDK-8313374: --enable-ccache's CCACHE_BASEDIR breaks builds\n- JDK-8313638: Add test for dump of resolved references\n- JDK-8313854: Some tests in serviceability area fail on localized Windows platform\n- JDK-8313878: Exclude two compiler/rtm/locking tests on ppc64le\n- JDK-8314333: Update com/sun/jdi/ProcessAttachTest.java to use ProcessTools.createTestJvm(..)\n- JDK-8314824: Fix serviceability/jvmti/8036666/GetObjectLockCount.java to use vm flags\n- JDK-8314829: serviceability/sa/jmap-hprof/JMapHProfLargeHeapTest.java ignores vm flags\n- JDK-8314831: NMT tests ignore vm flags\n- JDK-8315097: Rename createJavaProcessBuilder\n- JDK-8315406: [REDO] serviceability/jdwp/AllModulesCommandTest.java ignores VM flags\n- JDK-8315988: Parallel: Make TestAggressiveHeap use createTestJvm\n- JDK-8316410: GC: Make TestCompressedClassFlags use createTestJvm\n- JDK-8316446: 4 sun/management/jdp tests ignore VM flags\n- JDK-8316447: 8 sun/management/jmxremote tests ignore VM flags\n- JDK-8316464: 3 sun/tools tests ignore VM flags\n- JDK-8316562: serviceability/sa/jmap-hprof/JMapHProfLargeHeapTest.java times out after JDK-8314829\n- JDK-8316581: Improve performance of Symbol::print_value_on()\n- JDK-8317042: G1: Make TestG1ConcMarkStepDurationMillis use createTestJvm\n- JDK-8317116: Provide layouts for multiple test UI in PassFailJFrame\n- JDK-8317188: G1: Make TestG1ConcRefinementThreads use createTestJvm\n- JDK-8317218: G1: Make TestG1HeapRegionSize use createTestJvm\n- JDK-8317347: Parallel: Make TestInitialTenuringThreshold use createTestJvm\n- JDK-8317738: CodeCacheFullCountTest failed with 'VirtualMachineError: Out of space in CodeCache for method handle intrinsic'\n- JDK-8318964: Fix build failures caused by 8315097\n- JDK-8319574: Exec/process tests should be marked as flagless\n- JDK-8319640: ClassicFormat::parseObject (from DateTimeFormatter) does not conform to the javadoc and may leak DateTimeException\n- JDK-8319651: Several network tests ignore vm flags when start java process\n- JDK-8319817: Charset constructor should make defensive copy of aliases\n- JDK-8320586: update manual test/jdk/TEST.groups\n- JDK-8320665: update jdk_core at open/test/jdk/TEST.groups\n- JDK-8320673: PageFormat/CustomPaper.java has no Pass/Fail buttons; multiple instructions\n- JDK-8320675: PrinterJob/SecurityDialogTest.java hangs\n- JDK-8321163: [test] OutputAnalyzer.getExitValue() unnecessarily logs even when process has already completed\n- JDK-8321299: runtime/logging/ClassLoadUnloadTest.java doesn't reliably trigger class unloading\n- JDK-8321470: ThreadLocal.nextHashCode can be static final\n- JDK-8321543: Update NSS to version 3.96\n- JDK-8321616: Retire binary test vectors in test/jdk/java/util/zip/ZipFile\n- JDK-8322754: click JComboBox when dialog about to close causes IllegalComponentStateException\n- JDK-8322766: Micro bench SSLHandshake should use default algorithms\n- JDK-8322809: SystemModulesMap::classNames and moduleNames arrays do not match the order\n- JDK-8322830: Add test case for ZipFile opening a ZIP with no entries\n- JDK-8323562: SaslInputStream.read() may return wrong value\n- JDK-8323688: C2: Fix UB of jlong overflow in PhaseIdealLoop::is_counted_loop()\n- JDK-8324808: Manual printer tests have no Pass/Fail buttons, instructions close set 3\n- JDK-8324841: PKCS11 tests still skip execution\n- JDK-8325038: runtime/cds/appcds/ProhibitedPackage.java can fail with UseLargePages\n- JDK-8325525: Create jtreg test case for JDK-8325203\n- JDK-8325587: Shenandoah: ShenandoahLock should allow blocking in VM\n- JDK-8325610: CTW: Add StressIncrementalInlining to stress options\n- JDK-8325616: JFR ZGC Allocation Stall events should record stack traces\n- JDK-8325762: Use PassFailJFrame.Builder.splitUI() in PrintLatinCJKTest.java\n- JDK-8325851: Hide PassFailJFrame.Builder constructor\n- JDK-8326100: DeflaterDictionaryTests should use Deflater.getBytesWritten instead of Deflater.getTotalOut\n- JDK-8326121: vmTestbase/gc/g1/unloading/tests/unloading_keepRef_rootClass_inMemoryCompilation_keep_cl failed with Full gc happened. Test was useless.\n- JDK-8326611: Clean up vmTestbase/nsk/stress/stack tests\n- JDK-8326898: NSK tests should listen on loopback addresses only\n- JDK-8326948: Force English locale for timeout formatting\n- JDK-8327401: Some jtreg tests fail on Wayland without any tracking bug\n- JDK-8327474: Review use of java.io.tmpdir in jdk tests\n- JDK-8327924: Simplify TrayIconScalingTest.java\n- JDK-8328021: Convert applet test java/awt/List/SetFontTest/SetFontTest.html to main program\n- JDK-8328242: Add a log area to the PassFailJFrame\n- JDK-8328303: 3 JDI tests timed out with UT enabled\n- JDK-8328379: Convert URLDragTest.html applet test to main\n- JDK-8328402: Implement pausing functionality for the PassFailJFrame\n- JDK-8328619: sun/management/jmxremote/bootstrap/SSLConfigFilePermissionTest.java failed with BindException: Address already in use\n- JDK-8328697: SubMenuShowTest and SwallowKeyEvents tests stabilization\n- JDK-8328723: IP Address error when client enables HTTPS endpoint check on server socket\n- JDK-8328957: Update PKCS11Test.java to not use hardcoded path\n- JDK-8330278: Have SSLSocketTemplate.doClientSide use loopback address\n- JDK-8330464: hserr generic events - add entry for the before_exit calls\n- JDK-8330621: Make 5 compiler tests use ProcessTools.executeProcess\n- JDK-8330814: Cleanups for KeepAliveCache tests\n- JDK-8331142: Add test for number of loader threads in BasicDirectoryModel\n- JDK-8331391: Enhance the keytool code by invoking the buildTrustedCerts method for essential options\n- JDK-8331405: Shenandoah: Optimize ShenandoahLock with TTAS\n- JDK-8331411: Shenandoah: Reconsider spinning duration in ShenandoahLock\n- JDK-8331495: Limit BasicDirectoryModel/LoaderThreadCount.java to Windows only\n- JDK-8331626: unsafe.cpp:162:38: runtime error in index_oop_from_field_offset_long - applying non-zero offset 4563897424 to null pointer\n- JDK-8331789: ubsan: deoptimization.cpp:403:29: runtime error: load of value 208, which is not a valid value for type 'bool'\n- JDK-8331863: DUIterator_Fast used before it is constructed\n- JDK-8331864: Update Public Suffix List to 1cbd6e7\n- JDK-8331999: BasicDirectoryModel/LoaderThreadCount.java frequently fails on Windows in CI\n- JDK-8332340: Add JavacBench as a test case for CDS\n- JDK-8332473: ubsan: growableArray.hpp:290:10: runtime error: null pointer passed as argument 1, which is declared to never be null\n- JDK-8332589: ubsan: unix/native/libjava/ProcessImpl_md.c:562:5: runtime error: null pointer passed as argument 2, which is declared to never be null\n- JDK-8332720: ubsan: instanceKlass.cpp:3550:76: runtime error: member call on null pointer of type 'struct Array'\n- JDK-8332724: x86 MacroAssembler may over-align code\n- JDK-8332777: Update JCStress test suite\n- JDK-8332825: ubsan: guardedMemory.cpp:35:11: runtime error: null pointer passed as argument 2, which is declared to never be null\n- JDK-8332866: Crash in ImageIO JPEG decoding when MEM_STATS in enabled\n- JDK-8332901: Select{Current,New}ItemTest.java for Choice don't open popup on macOS\n- JDK-8332903: ubsan: opto/output.cpp:1002:18: runtime error: load of value 171, which is not a valid value for type 'bool'\n- JDK-8332904: ubsan ppc64le: c1_LIRGenerator_ppc.cpp:581:21: runtime error: signed integer overflow: 9223372036854775807 - 1 cannot be represented in type 'long int'\n- JDK-8332935: Crash: assert(*lastPtr != 0) failed: Mismatched JNINativeInterface tables, check for new entries\n- JDK-8333317: Test sun/security/pkcs11/sslecc/ClientJSSEServerJSSE.java failed with: Invalid ECDH ServerKeyExchange signature\n- JDK-8333824: Unused ClassValue in VarHandles\n- JDK-8334057: JLinkReproducibleTest.java support receive test.tool.vm.opts\n- JDK-8334405: java/nio/channels/Selector/SelectWithConsumer.java#id0 failed in testWakeupDuringSelect\n- JDK-8334562: Automate com/sun/security/auth/callback/TextCallbackHandler/Default.java test\n- JDK-8334567: [test] runtime/os/TestTracePageSizes move ppc handling\n- JDK-8335142: compiler/c1/TestTraceLinearScanLevel.java occasionally times out with -Xcomp\n- JDK-8335267: [XWayland] move screencast tokens from .awt to .java folder\n- JDK-8335344: test/jdk/sun/security/tools/keytool/NssTest.java fails to compile\n- JDK-8335428: Enhanced Building of Processes\n- JDK-8335449: runtime/cds/DeterministicDump.java fails with File content different at byte ...\n- JDK-8335493: check_gc_overhead_limit should reset SoftRefPolicy::_should_clear_all_soft_refs\n- JDK-8335530: Java file extension missing in AuthenticatorTest\n- JDK-8335709: C2: assert(!loop->is_member(get_loop(useblock))) failed: must be outside loop\n- JDK-8335904: Fix invalid comment in ShenandoahLock\n- JDK-8335912, JDK-8337499: Add an operation mode to the jar command when extracting to not overwriting existing files\n- JDK-8336240: Test com/sun/crypto/provider/Cipher/DES/PerformanceTest.java fails with java.lang.ArithmeticException\n- JDK-8336257: Additional tests in jmxremote/startstop to match on PID not app name\n- JDK-8336315: tools/jpackage/windows/WinChildProcessTest.java Failed: Check is calculator process is alive\n- JDK-8336342: Fix known X11 library locations in sysroot\n- JDK-8336343: Add more known sysroot library locations for ALSA\n- JDK-8336413: gtk headers : Fix typedef redeclaration of GMainContext and GdkPixbuf\n- JDK-8336564: Enhance mask blit functionality redux\n- JDK-8336854: CAInterop.java#actalisauthenticationrootca conflicted with /manual and /timeout\n- JDK-8337066: Repeated call of StringBuffer.reverse with double byte string returns wrong result\n- JDK-8337320: Update ProblemList.txt with tests known to fail on XWayland\n- JDK-8337410: The makefiles should set problemlist and adjust timeout basing on the given VM flags\n- JDK-8337780: RISC-V: C2: Change C calling convention for sp to NS\n- JDK-8337810: ProblemList BasicDirectoryModel/LoaderThreadCount.java on Windows\n- JDK-8337851: Some tests have name which confuse jtreg\n- JDK-8337966: (fs) Files.readAttributes fails with Operation not permitted on older docker releases\n- JDK-8338058: map_or_reserve_memory_aligned Windows enhance remap assertion\n- JDK-8338101: remove old remap assertion in map_or_reserve_memory_aligned after JDK-8338058\n- JDK-8338109: java/awt/Mouse/EnterExitEvents/ResizingFrameTest.java duplicate in ProblemList\n- JDK-8338286: GHA: Demote x86_32 to hotspot build only\n- JDK-8338380: Update TLSCommon/interop/AbstractServer to specify an interface to listen for connections\n- JDK-8338402: GHA: some of bundles may not get removed\n- JDK-8338748: [17u,21u] Test Disconnect.java compile error: cannot find symbol after JDK-8299813\n- JDK-8338751: ConfigureNotify behavior has changed in KWin 6.2\n- JDK-8338759: Add extra diagnostic to java/net/InetAddress/ptr/Lookup.java\n- JDK-8339081: Bump update version for OpenJDK: jdk-17.0.14\n- JDK-8339180: Enhanced Building of Processes: Follow-on Issue\n- JDK-8339248: RISC-V: Remove li64 macro assembler routine and related code\n- JDK-8339384: Unintentional IOException in jdk.jdi module when JDWP end of stream occurs\n- JDK-8339470: [17u] More defensive fix for 8163921\n- JDK-8339487: ProcessHandleImpl os_getChildren sysctl call - retry in case of ENOMEM and enhance exception message\n- JDK-8339548: GHA: RISC-V: Use Debian snapshot archive for bootstrap\n- JDK-8339560: Unaddressed comments during code review of JDK-8337664\n- JDK-8339591: Mark jdk/jshell/ExceptionMessageTest.java intermittent\n- JDK-8339637: (tz) Update Timezone Data to 2024b\n- JDK-8339644: Improve parsing of Day/Month in tzdata rules\n- JDK-8339731: java.desktop/share/classes/javax/swing/text/html/default.css typo in margin settings\n- JDK-8339741: RISC-V: C ABI breakage for integer on stack\n- JDK-8339787: Add some additional diagnostic output to java/net/ipv6tests/UdpTest.java\n- JDK-8339803: Acknowledge case insensitive unambiguous keywords in tzdata files\n- JDK-8339892: Several security shell tests don't set TESTJAVAOPTS\n- JDK-8339931: Update problem list for WindowUpdateFocusabilityTest.java\n- JDK-8340007: Refactor KeyEvent/FunctionKeyTest.java\n- JDK-8340008: KeyEvent/KeyTyped/Numpad1KeyTyped.java has 15 seconds timeout\n- JDK-8340210: Add positionTestUI() to PassFailJFrame.Builder\n- JDK-8340230: Tests crash: assert(is_in_encoding_range || k->is_interface() || k->is_abstract()) failed: sanity\n- JDK-8340306: Add border around instructions in PassFailJFrame\n- JDK-8340308: PassFailJFrame: Make rows default to number of lines in instructions\n- JDK-8340365: Position the first window of a window list\n- JDK-8340387: Update OS detection code to recognize Windows Server 2025\n- JDK-8340418: GHA: MacOS AArch64 bundles can be removed prematurely\n- JDK-8340461: Amend description for logArea\n- JDK-8340466: Add description for PassFailJFrame constructors\n- JDK-8340552: Harden TzdbZoneRulesCompiler against missing zone names\n- JDK-8340632: ProblemList java/nio/channels/DatagramChannel/ for Macos\n- JDK-8340657: [PPC64] SA determines wrong unextendedSP\n- JDK-8340684: Reading from an input stream backed by a closed ZipFile has no test coverage\n- JDK-8340785: Update description of PassFailJFrame and samples\n- JDK-8340799: Add border inside instruction frame in PassFailJFrame\n- JDK-8340812: LambdaForm customization via MethodHandle::updateForm is not thread safe\n- JDK-8340815: Add SECURITY.md file\n- JDK-8340899: Remove wildcard bound in PositionWindows.positionTestWindows\n- JDK-8341146: RISC-V: Unnecessary fences used for load-acquire in template interpreter\n- JDK-8341235: Improve default instruction frame title in PassFailJFrame\n- JDK-8341562: RISC-V: Generate comments in -XX:-PrintInterpreter to link to source code\n- JDK-8341635: [17u] runtime/ErrorHandling/ClassPathEnvVar test ignores external VM flags\n- JDK-8341688: Aarch64: Generate comments in -XX:-PrintInterpreter to link to source code\n- JDK-8341806: Gcc version detection failure on Alinux3\n- JDK-8341927: Replace hardcoded security providers with new test.provider.name system property\n- JDK-8341997: Tests create files in src tree instead of scratch dir\n- JDK-8342181: Update tests to use stronger Key and Salt size\n- JDK-8342183: Update tests to use stronger algorithms and keys\n- JDK-8342188: Update tests to use stronger key parameters and certificates\n- JDK-8342496: C2/Shenandoah: SEGV in compiled code when running jcstress\n- JDK-8342578: GHA: RISC-V: Bootstrap using Debian snapshot is still failing\n- JDK-8342669: [21u] Fix TestArrayAllocatorMallocLimit after backport of JDK-8315097\n- JDK-8342681: TestLoadBypassesNullCheck.java fails improperly specified VM option\n- JDK-8342701: [PPC64] TestOSRLotsOfLocals.java crashes\n- JDK-8342962: [s390x] TestOSRLotsOfLocals.java crashes\n- JDK-8343285: java.lang.Process is unresponsive and CPU usage spikes to 100%\n- JDK-8343474: [updates] Customize README.md to specifics of update project\n- JDK-8343687: [17u] TestAntiDependencyForPinnedLoads requires UTF-8\n- JDK-8343848: Fix typo of property name in TestOAEPPadding after 8341927\n- JDK-8343877: Test AsyncClose.java intermittent fails - Socket.getInputStream().read() wasn't preempted\n- JDK-8343923: GHA: Switch to Xcode 15 on MacOS AArch64 runners\n- JDK-8347011: [17u] Remove designator DEFAULT_PROMOTED_VERSION_PRE=ea for release 17.0.14\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-339,SUSE-SLE-Module-Basesystem-15-SP6-2025-339,SUSE-SLE-Module-Legacy-15-SP6-2025-339,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-339,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-339,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-339,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-339,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-339,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-339,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-339,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-339,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-339,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-339,openSUSE-SLE-15.6-2025-339", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0339-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0339-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250339-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0339-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020259.html", }, { category: "self", summary: "SUSE Bug 1236278", url: "https://bugzilla.suse.com/1236278", }, { category: "self", summary: "SUSE CVE CVE-2025-21502 page", url: "https://www.suse.com/security/cve/CVE-2025-21502/", }, ], title: "Security update for java-17-openjdk", tracking: { current_release_date: "2025-02-03T15:14:17Z", generator: { date: "2025-02-03T15:14:17Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0339-1", initial_release_date: "2025-02-03T15:14:17Z", revision_history: [ { date: "2025-02-03T15:14:17Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", product: { name: "java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", product_id: "java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", }, }, { category: "product_version", name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", product: { name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", product_id: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", }, }, { category: "product_version", name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", product: { name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", product_id: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", }, }, { category: "product_version", name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", product: { name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", product_id: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", }, }, { category: "product_version", name: "java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.aarch64", product: { name: "java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.aarch64", product_id: "java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.aarch64", }, }, { category: "product_version", name: "java-17-openjdk-src-17.0.14.0-150400.3.51.1.aarch64", product: { name: "java-17-openjdk-src-17.0.14.0-150400.3.51.1.aarch64", product_id: "java-17-openjdk-src-17.0.14.0-150400.3.51.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "java-17-openjdk-17.0.14.0-150400.3.51.1.i586", product: { name: "java-17-openjdk-17.0.14.0-150400.3.51.1.i586", product_id: "java-17-openjdk-17.0.14.0-150400.3.51.1.i586", }, }, { category: "product_version", name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.i586", product: { name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.i586", product_id: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.i586", }, }, { category: "product_version", name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.i586", product: { name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.i586", product_id: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.i586", }, }, { category: "product_version", name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.i586", product: { name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.i586", product_id: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.i586", }, }, { category: "product_version", name: "java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.i586", product: { name: "java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.i586", product_id: "java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.i586", }, }, { category: "product_version", name: "java-17-openjdk-src-17.0.14.0-150400.3.51.1.i586", product: { name: "java-17-openjdk-src-17.0.14.0-150400.3.51.1.i586", product_id: "java-17-openjdk-src-17.0.14.0-150400.3.51.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "java-17-openjdk-javadoc-17.0.14.0-150400.3.51.1.noarch", product: { name: "java-17-openjdk-javadoc-17.0.14.0-150400.3.51.1.noarch", product_id: "java-17-openjdk-javadoc-17.0.14.0-150400.3.51.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le", product: { name: "java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le", product_id: "java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le", }, }, { category: "product_version", name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le", product: { name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le", product_id: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le", }, }, { category: "product_version", name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le", product: { name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le", product_id: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le", }, }, { category: "product_version", name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le", product: { name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le", product_id: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le", }, }, { category: "product_version", name: "java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.ppc64le", product: { name: "java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.ppc64le", product_id: "java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.ppc64le", }, }, { category: "product_version", name: "java-17-openjdk-src-17.0.14.0-150400.3.51.1.ppc64le", product: { name: "java-17-openjdk-src-17.0.14.0-150400.3.51.1.ppc64le", product_id: "java-17-openjdk-src-17.0.14.0-150400.3.51.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "java-17-openjdk-17.0.14.0-150400.3.51.1.s390x", product: { name: "java-17-openjdk-17.0.14.0-150400.3.51.1.s390x", product_id: "java-17-openjdk-17.0.14.0-150400.3.51.1.s390x", }, }, { category: "product_version", name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.s390x", product: { name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.s390x", product_id: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.s390x", }, }, { category: "product_version", name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.s390x", product: { name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.s390x", product_id: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.s390x", }, }, { category: "product_version", name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.s390x", product: { name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.s390x", product_id: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.s390x", }, }, { category: "product_version", name: "java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.s390x", product: { name: "java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.s390x", product_id: "java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.s390x", }, }, { category: "product_version", name: "java-17-openjdk-src-17.0.14.0-150400.3.51.1.s390x", product: { name: "java-17-openjdk-src-17.0.14.0-150400.3.51.1.s390x", product_id: "java-17-openjdk-src-17.0.14.0-150400.3.51.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", product: { name: "java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", product_id: "java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", }, }, { category: "product_version", name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", product: { name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", product_id: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", }, }, { category: "product_version", name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", product: { name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", product_id: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", }, }, { category: "product_version", name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", product: { name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", product_id: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", }, }, { category: "product_version", name: "java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.x86_64", product: { name: "java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.x86_64", product_id: "java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.x86_64", }, }, { category: "product_version", name: "java-17-openjdk-src-17.0.14.0-150400.3.51.1.x86_64", product: { name: "java-17-openjdk-src-17.0.14.0-150400.3.51.1.x86_64", product_id: "java-17-openjdk-src-17.0.14.0-150400.3.51.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP6", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp6", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Legacy 15 SP6", product: { name: "SUSE Linux Enterprise Module for Legacy 15 SP6", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-legacy:15:sp6", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP5-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp5", }, }, }, { category: "product_name", name: "SUSE Manager Proxy 4.3", product: { name: "SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-proxy:4.3", }, }, }, { category: "product_name", name: "SUSE Manager Server 4.3", product: { name: "SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-server:4.3", }, }, }, { category: "product_name", name: "openSUSE Leap 15.6", product: { name: "openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", }, product_reference: "java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le", }, product_reference: "java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-17.0.14.0-150400.3.51.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-17.0.14.0-150400.3.51.1.s390x", }, product_reference: "java-17-openjdk-17.0.14.0-150400.3.51.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", }, product_reference: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le", }, product_reference: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.s390x", }, product_reference: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", }, product_reference: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le", }, product_reference: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.s390x", }, product_reference: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP6", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP6:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", }, product_reference: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP6", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP6:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le", }, product_reference: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP6", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP6:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.s390x", }, product_reference: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP6", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP6:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", }, product_reference: "java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", }, product_reference: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", }, product_reference: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", }, product_reference: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", }, product_reference: "java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", }, product_reference: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", }, product_reference: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", }, product_reference: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", }, product_reference: "java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", }, product_reference: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", }, product_reference: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", }, product_reference: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", }, product_reference: "java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", }, product_reference: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", }, product_reference: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", }, product_reference: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", }, product_reference: "java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le", }, product_reference: "java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-17.0.14.0-150400.3.51.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.s390x", }, product_reference: "java-17-openjdk-17.0.14.0-150400.3.51.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", }, product_reference: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le", }, product_reference: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.s390x", }, product_reference: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", }, product_reference: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le", }, product_reference: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.s390x", }, product_reference: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", }, product_reference: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le", }, product_reference: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.s390x", }, product_reference: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", }, product_reference: "java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le", }, product_reference: "java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-17.0.14.0-150400.3.51.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.s390x", }, product_reference: "java-17-openjdk-17.0.14.0-150400.3.51.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", }, product_reference: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le", }, product_reference: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.s390x", }, product_reference: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", }, product_reference: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le", }, product_reference: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.s390x", }, product_reference: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", }, product_reference: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le", }, product_reference: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.s390x", }, product_reference: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le", }, product_reference: "java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le", }, product_reference: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le", }, product_reference: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le", }, product_reference: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le", }, product_reference: "java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le", }, product_reference: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le", }, product_reference: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le", }, product_reference: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le", }, product_reference: "java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-17.0.14.0-150400.3.51.1.s390x as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:java-17-openjdk-17.0.14.0-150400.3.51.1.s390x", }, product_reference: "java-17-openjdk-17.0.14.0-150400.3.51.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le", }, product_reference: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.s390x as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.s390x", }, product_reference: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le", }, product_reference: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.s390x as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.s390x", }, product_reference: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le", }, product_reference: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.s390x as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.s390x", }, product_reference: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64 as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", }, product_reference: "java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le", }, product_reference: "java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-17.0.14.0-150400.3.51.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openjdk-17.0.14.0-150400.3.51.1.s390x", }, product_reference: "java-17-openjdk-17.0.14.0-150400.3.51.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", }, product_reference: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le", }, product_reference: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.s390x", }, product_reference: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", }, product_reference: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le", }, product_reference: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.s390x", }, product_reference: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", }, product_reference: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le", }, product_reference: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.s390x", }, product_reference: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-javadoc-17.0.14.0-150400.3.51.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openjdk-javadoc-17.0.14.0-150400.3.51.1.noarch", }, product_reference: "java-17-openjdk-javadoc-17.0.14.0-150400.3.51.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.aarch64", }, product_reference: "java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.ppc64le", }, product_reference: "java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.s390x", }, product_reference: "java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-17.0.14.0-150400.3.51.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openjdk-src-17.0.14.0-150400.3.51.1.aarch64", }, product_reference: "java-17-openjdk-src-17.0.14.0-150400.3.51.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-17.0.14.0-150400.3.51.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openjdk-src-17.0.14.0-150400.3.51.1.ppc64le", }, product_reference: "java-17-openjdk-src-17.0.14.0-150400.3.51.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-17.0.14.0-150400.3.51.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openjdk-src-17.0.14.0-150400.3.51.1.s390x", }, product_reference: "java-17-openjdk-src-17.0.14.0-150400.3.51.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-17-openjdk-src-17.0.14.0-150400.3.51.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-17-openjdk-src-17.0.14.0-150400.3.51.1.x86_64", }, product_reference: "java-17-openjdk-src-17.0.14.0-150400.3.51.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, ], }, vulnerabilities: [ { cve: "CVE-2025-21502", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21502", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u431-perf, 11.0.25, 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM for JDK: 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM Enterprise Edition: 20.3.16 and 21.3.12. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-17.0.14.0-150400.3.51.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", "SUSE Manager Proxy 4.3:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", "SUSE Manager Proxy 4.3:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", "SUSE Manager Proxy 4.3:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", "SUSE Manager Proxy 4.3:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", "SUSE Manager Server 4.3:java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Manager Server 4.3:java-17-openjdk-17.0.14.0-150400.3.51.1.s390x", "SUSE Manager Server 4.3:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", "SUSE Manager Server 4.3:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Manager Server 4.3:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.s390x", "SUSE Manager Server 4.3:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", "SUSE Manager Server 4.3:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Manager Server 4.3:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.s390x", "SUSE Manager Server 4.3:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", "SUSE Manager Server 4.3:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Manager Server 4.3:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.s390x", "SUSE Manager Server 4.3:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", "openSUSE Leap 15.6:java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", "openSUSE Leap 15.6:java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le", "openSUSE Leap 15.6:java-17-openjdk-17.0.14.0-150400.3.51.1.s390x", "openSUSE Leap 15.6:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", "openSUSE Leap 15.6:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", "openSUSE Leap 15.6:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le", "openSUSE Leap 15.6:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.s390x", "openSUSE Leap 15.6:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", "openSUSE Leap 15.6:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", "openSUSE Leap 15.6:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le", "openSUSE Leap 15.6:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.s390x", "openSUSE Leap 15.6:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", "openSUSE Leap 15.6:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", "openSUSE Leap 15.6:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le", "openSUSE Leap 15.6:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.s390x", "openSUSE Leap 15.6:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", "openSUSE Leap 15.6:java-17-openjdk-javadoc-17.0.14.0-150400.3.51.1.noarch", "openSUSE Leap 15.6:java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.aarch64", "openSUSE Leap 15.6:java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.ppc64le", "openSUSE Leap 15.6:java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.s390x", "openSUSE Leap 15.6:java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.x86_64", "openSUSE Leap 15.6:java-17-openjdk-src-17.0.14.0-150400.3.51.1.aarch64", "openSUSE Leap 15.6:java-17-openjdk-src-17.0.14.0-150400.3.51.1.ppc64le", "openSUSE Leap 15.6:java-17-openjdk-src-17.0.14.0-150400.3.51.1.s390x", "openSUSE Leap 15.6:java-17-openjdk-src-17.0.14.0-150400.3.51.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21502", url: "https://www.suse.com/security/cve/CVE-2025-21502", }, { category: "external", summary: "SUSE Bug 1236278 for CVE-2025-21502", url: "https://bugzilla.suse.com/1236278", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-17.0.14.0-150400.3.51.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", "SUSE Manager Proxy 4.3:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", "SUSE Manager Proxy 4.3:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", "SUSE Manager Proxy 4.3:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", "SUSE Manager Proxy 4.3:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", "SUSE Manager Server 4.3:java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Manager Server 4.3:java-17-openjdk-17.0.14.0-150400.3.51.1.s390x", "SUSE Manager Server 4.3:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", "SUSE Manager Server 4.3:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Manager Server 4.3:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.s390x", "SUSE Manager Server 4.3:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", "SUSE Manager Server 4.3:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Manager Server 4.3:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.s390x", "SUSE Manager Server 4.3:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", "SUSE Manager Server 4.3:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Manager Server 4.3:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.s390x", "SUSE Manager Server 4.3:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", "openSUSE Leap 15.6:java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", "openSUSE Leap 15.6:java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le", "openSUSE Leap 15.6:java-17-openjdk-17.0.14.0-150400.3.51.1.s390x", "openSUSE Leap 15.6:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", "openSUSE Leap 15.6:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", "openSUSE Leap 15.6:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le", "openSUSE Leap 15.6:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.s390x", "openSUSE Leap 15.6:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", "openSUSE Leap 15.6:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", "openSUSE Leap 15.6:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le", "openSUSE Leap 15.6:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.s390x", "openSUSE Leap 15.6:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", "openSUSE Leap 15.6:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", "openSUSE Leap 15.6:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le", "openSUSE Leap 15.6:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.s390x", "openSUSE Leap 15.6:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", "openSUSE Leap 15.6:java-17-openjdk-javadoc-17.0.14.0-150400.3.51.1.noarch", "openSUSE Leap 15.6:java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.aarch64", "openSUSE Leap 15.6:java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.ppc64le", "openSUSE Leap 15.6:java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.s390x", "openSUSE Leap 15.6:java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.x86_64", "openSUSE Leap 15.6:java-17-openjdk-src-17.0.14.0-150400.3.51.1.aarch64", "openSUSE Leap 15.6:java-17-openjdk-src-17.0.14.0-150400.3.51.1.ppc64le", "openSUSE Leap 15.6:java-17-openjdk-src-17.0.14.0-150400.3.51.1.s390x", "openSUSE Leap 15.6:java-17-openjdk-src-17.0.14.0-150400.3.51.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-17.0.14.0-150400.3.51.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", "SUSE Manager Proxy 4.3:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", "SUSE Manager Proxy 4.3:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", "SUSE Manager Proxy 4.3:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", "SUSE Manager Proxy 4.3:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", "SUSE Manager Server 4.3:java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Manager Server 4.3:java-17-openjdk-17.0.14.0-150400.3.51.1.s390x", "SUSE Manager Server 4.3:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", "SUSE Manager Server 4.3:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Manager Server 4.3:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.s390x", "SUSE Manager Server 4.3:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", "SUSE Manager Server 4.3:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Manager Server 4.3:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.s390x", "SUSE Manager Server 4.3:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", "SUSE Manager Server 4.3:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le", "SUSE Manager Server 4.3:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.s390x", "SUSE Manager Server 4.3:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", "openSUSE Leap 15.6:java-17-openjdk-17.0.14.0-150400.3.51.1.aarch64", "openSUSE Leap 15.6:java-17-openjdk-17.0.14.0-150400.3.51.1.ppc64le", "openSUSE Leap 15.6:java-17-openjdk-17.0.14.0-150400.3.51.1.s390x", "openSUSE Leap 15.6:java-17-openjdk-17.0.14.0-150400.3.51.1.x86_64", "openSUSE Leap 15.6:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.aarch64", "openSUSE Leap 15.6:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.ppc64le", "openSUSE Leap 15.6:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.s390x", "openSUSE Leap 15.6:java-17-openjdk-demo-17.0.14.0-150400.3.51.1.x86_64", "openSUSE Leap 15.6:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.aarch64", "openSUSE Leap 15.6:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.ppc64le", "openSUSE Leap 15.6:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.s390x", "openSUSE Leap 15.6:java-17-openjdk-devel-17.0.14.0-150400.3.51.1.x86_64", "openSUSE Leap 15.6:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.aarch64", "openSUSE Leap 15.6:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.ppc64le", "openSUSE Leap 15.6:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.s390x", "openSUSE Leap 15.6:java-17-openjdk-headless-17.0.14.0-150400.3.51.1.x86_64", "openSUSE Leap 15.6:java-17-openjdk-javadoc-17.0.14.0-150400.3.51.1.noarch", "openSUSE Leap 15.6:java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.aarch64", "openSUSE Leap 15.6:java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.ppc64le", "openSUSE Leap 15.6:java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.s390x", "openSUSE Leap 15.6:java-17-openjdk-jmods-17.0.14.0-150400.3.51.1.x86_64", "openSUSE Leap 15.6:java-17-openjdk-src-17.0.14.0-150400.3.51.1.aarch64", "openSUSE Leap 15.6:java-17-openjdk-src-17.0.14.0-150400.3.51.1.ppc64le", "openSUSE Leap 15.6:java-17-openjdk-src-17.0.14.0-150400.3.51.1.s390x", "openSUSE Leap 15.6:java-17-openjdk-src-17.0.14.0-150400.3.51.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-03T15:14:17Z", details: "moderate", }, ], title: "CVE-2025-21502", }, ], }
suse-su-2025:0338-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for java-11-openjdk", title: "Title of the patch", }, { category: "description", text: "This update for java-11-openjdk fixes the following issues:\n\nUpgrade to upstream tag jdk-11.0.26+4 (January 2025 CPU)\n\nSecurity fixes:\n\n- CVE-2025-21502: Enhance array handling (JDK-8330045, bsc#1236278)\n\nOther changes:\n\n- JDK-8224624: Inefficiencies in CodeStrings::add_comment cause - timeouts\n- JDK-8225045: javax/swing/JInternalFrame/8146321//JInternalFrameIconTest.java fails on linux-x64\n- JDK-8232367: Update Reactive Streams to 1.0.3 -- tests only\n- JDK-8247706: Unintentional use of new Date(year...) with absolute year\n- JDK-8299254: Support dealing with standard assert macro\n- JDK-8303920: Avoid calling out to python in DataDescriptorSignatureMissing test\n- JDK-8315936: Parallelize gc/stress/TestStressG1Humongous.java test\n- JDK-8316193: jdk/jfr/event/oldobject/TestListenerLeak.java java.lang.Exception: Could not find leak\n- JDK-8328300: Convert PrintDialogsTest.java from Applet to main program\n- JDK-8328642: Convert applet test MouseDraggedOutCauseScrollingTest.html to main\n- JDK-8334332: TestIOException.java fails if run by root\n- JDK-8335428: Enhanced Building of Processes\n- JDK-8335801: [11u] Backport of 8210988 to 11u removes gcc warnings\n- JDK-8335912, JDK-8337499: Add an operation mode to the jar command when extracting to not overwriting existing files\n- JDK-8336564: Enhance mask blit functionality redux\n- JDK-8338402: GHA: some of bundles may not get removed\n- JDK-8339082: Bump update version for OpenJDK: jdk-11.0.26\n- JDK-8339180: Enhanced Building of Processes: Follow-on Issue\n- JDK-8339470: [17u] More defensive fix for 8163921\n- JDK-8339637: (tz) Update Timezone Data to 2024b\n- JDK-8339644: Improve parsing of Day/Month in tzdata rules\n- JDK-8339803: Acknowledge case insensitive unambiguous keywords in tzdata files\n- JDK-8340552: Harden TzdbZoneRulesCompiler against missing zone names\n- JDK-8340671: GHA: Bump macOS and Xcode versions to macos-12 and XCode 13.4.1\n- JDK-8340815: Add SECURITY.md file\n- JDK-8342426: [11u] javax/naming/module/RunBasic.java javac compile fails\n- JDK-8342629: [11u] Properly message out that shenandoah is disabled\n- JDK-8347483: [11u] Remove designator DEFAULT_PROMOTED_VERSION_PRE=ea for release 11.0.26\n\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-338,SUSE-SLE-Module-Legacy-15-SP6-2025-338,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-338,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-338,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-338,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-338,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-338,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-338,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-338,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-338,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-338,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-338,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-338,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-338,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-338,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-338,SUSE-Storage-7.1-2025-338,openSUSE-SLE-15.6-2025-338", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0338-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0338-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250338-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0338-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020260.html", }, { category: "self", summary: "SUSE Bug 1236278", url: "https://bugzilla.suse.com/1236278", }, { category: "self", summary: "SUSE CVE CVE-2025-21502 page", url: "https://www.suse.com/security/cve/CVE-2025-21502/", }, ], title: "Security update for java-11-openjdk", tracking: { current_release_date: "2025-02-03T15:12:44Z", generator: { date: "2025-02-03T15:12:44Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0338-1", initial_release_date: "2025-02-03T15:12:44Z", revision_history: [ { date: "2025-02-03T15:12:44Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", product: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", product_id: "java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", }, }, { category: "product_version", name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", product: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", product_id: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", }, }, { category: "product_version", name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", product: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", product_id: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", }, }, { category: "product_version", name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", product: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", product_id: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", }, }, { category: "product_version", name: "java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.aarch64", product: { name: "java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.aarch64", product_id: "java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.aarch64", }, }, { category: "product_version", name: "java-11-openjdk-src-11.0.26.0-150000.3.122.1.aarch64", product: { name: "java-11-openjdk-src-11.0.26.0-150000.3.122.1.aarch64", product_id: "java-11-openjdk-src-11.0.26.0-150000.3.122.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "java-11-openjdk-11.0.26.0-150000.3.122.1.i586", product: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.i586", product_id: "java-11-openjdk-11.0.26.0-150000.3.122.1.i586", }, }, { category: "product_version", name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.i586", product: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.i586", product_id: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.i586", }, }, { category: "product_version", name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.i586", product: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.i586", product_id: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.i586", }, }, { category: "product_version", name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.i586", product: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.i586", product_id: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.i586", }, }, { category: "product_version", name: "java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.i586", product: { name: "java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.i586", product_id: "java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.i586", }, }, { category: "product_version", name: "java-11-openjdk-src-11.0.26.0-150000.3.122.1.i586", product: { name: "java-11-openjdk-src-11.0.26.0-150000.3.122.1.i586", product_id: "java-11-openjdk-src-11.0.26.0-150000.3.122.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "java-11-openjdk-javadoc-11.0.26.0-150000.3.122.1.noarch", product: { name: "java-11-openjdk-javadoc-11.0.26.0-150000.3.122.1.noarch", product_id: "java-11-openjdk-javadoc-11.0.26.0-150000.3.122.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", product: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", product_id: "java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", }, }, { category: "product_version", name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", product: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", product_id: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", }, }, { category: "product_version", name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", product: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", product_id: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", }, }, { category: "product_version", name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", product: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", product_id: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", }, }, { category: "product_version", name: "java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.ppc64le", product: { name: "java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.ppc64le", product_id: "java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.ppc64le", }, }, { category: "product_version", name: "java-11-openjdk-src-11.0.26.0-150000.3.122.1.ppc64le", product: { name: "java-11-openjdk-src-11.0.26.0-150000.3.122.1.ppc64le", product_id: "java-11-openjdk-src-11.0.26.0-150000.3.122.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "java-11-openjdk-11.0.26.0-150000.3.122.1.s390x", product: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.s390x", product_id: "java-11-openjdk-11.0.26.0-150000.3.122.1.s390x", }, }, { category: "product_version", name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x", product: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x", product_id: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x", }, }, { category: "product_version", name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x", product: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x", product_id: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x", }, }, { category: "product_version", name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x", product: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x", product_id: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x", }, }, { category: "product_version", name: "java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.s390x", product: { name: "java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.s390x", product_id: "java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.s390x", }, }, { category: "product_version", name: "java-11-openjdk-src-11.0.26.0-150000.3.122.1.s390x", product: { name: "java-11-openjdk-src-11.0.26.0-150000.3.122.1.s390x", product_id: "java-11-openjdk-src-11.0.26.0-150000.3.122.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", product: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", product_id: "java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", }, }, { category: "product_version", name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", product: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", product_id: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", }, }, { category: "product_version", name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", product: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", product_id: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", }, }, { category: "product_version", name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", product: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", product_id: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", }, }, { category: "product_version", name: "java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.x86_64", product: { name: "java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.x86_64", product_id: "java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.x86_64", }, }, { category: "product_version", name: "java-11-openjdk-src-11.0.26.0-150000.3.122.1.x86_64", product: { name: "java-11-openjdk-src-11.0.26.0-150000.3.122.1.x86_64", product_id: "java-11-openjdk-src-11.0.26.0-150000.3.122.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Legacy 15 SP6", product: { name: "SUSE Linux Enterprise Module for Legacy 15 SP6", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-legacy:15:sp6", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Package Hub 15 SP6", product: { name: "SUSE Linux Enterprise Module for Package Hub 15 SP6", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:packagehub:15:sp6", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP5-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp5", }, }, }, { category: "product_name", name: "SUSE Manager Proxy 4.3", product: { name: "SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-proxy:4.3", }, }, }, { category: "product_name", name: "SUSE Manager Server 4.3", product: { name: "SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-server:4.3", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 7.1", product: { name: "SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1", product_identification_helper: { cpe: "cpe:/o:suse:ses:7.1", }, }, }, { category: "product_name", name: "openSUSE Leap 15.6", product: { name: "openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP6", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP6", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP6", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.26.0-150000.3.122.1.s390x", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP6", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP6", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP6", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP6", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP6", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP6", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP6", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP6", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP6", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP6", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP6", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP6", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP6", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-javadoc-11.0.26.0-150000.3.122.1.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-11-openjdk-javadoc-11.0.26.0-150000.3.122.1.noarch", }, product_reference: "java-11-openjdk-javadoc-11.0.26.0-150000.3.122.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.s390x", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.s390x", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.s390x", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.s390x as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:java-11-openjdk-11.0.26.0-150000.3.122.1.s390x", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openjdk-11.0.26.0-150000.3.122.1.s390x", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-javadoc-11.0.26.0-150000.3.122.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openjdk-javadoc-11.0.26.0-150000.3.122.1.noarch", }, product_reference: "java-11-openjdk-javadoc-11.0.26.0-150000.3.122.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.ppc64le", }, product_reference: "java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.s390x", }, product_reference: "java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-src-11.0.26.0-150000.3.122.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openjdk-src-11.0.26.0-150000.3.122.1.aarch64", }, product_reference: "java-11-openjdk-src-11.0.26.0-150000.3.122.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-src-11.0.26.0-150000.3.122.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openjdk-src-11.0.26.0-150000.3.122.1.ppc64le", }, product_reference: "java-11-openjdk-src-11.0.26.0-150000.3.122.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-src-11.0.26.0-150000.3.122.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openjdk-src-11.0.26.0-150000.3.122.1.s390x", }, product_reference: "java-11-openjdk-src-11.0.26.0-150000.3.122.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-11-openjdk-src-11.0.26.0-150000.3.122.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-11-openjdk-src-11.0.26.0-150000.3.122.1.x86_64", }, product_reference: "java-11-openjdk-src-11.0.26.0-150000.3.122.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, ], }, vulnerabilities: [ { cve: "CVE-2025-21502", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21502", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u431-perf, 11.0.25, 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM for JDK: 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM Enterprise Edition: 20.3.16 and 21.3.12. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-11-openjdk-javadoc-11.0.26.0-150000.3.122.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-11.0.26.0-150000.3.122.1.s390x", "SUSE Manager Server 4.3:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "openSUSE Leap 15.6:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", "openSUSE Leap 15.6:java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-11.0.26.0-150000.3.122.1.s390x", "openSUSE Leap 15.6:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "openSUSE Leap 15.6:java-11-openjdk-javadoc-11.0.26.0-150000.3.122.1.noarch", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.aarch64", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.s390x", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.x86_64", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.26.0-150000.3.122.1.aarch64", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.26.0-150000.3.122.1.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.26.0-150000.3.122.1.s390x", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.26.0-150000.3.122.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21502", url: "https://www.suse.com/security/cve/CVE-2025-21502", }, { category: "external", summary: "SUSE Bug 1236278 for CVE-2025-21502", url: "https://bugzilla.suse.com/1236278", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-11-openjdk-javadoc-11.0.26.0-150000.3.122.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-11.0.26.0-150000.3.122.1.s390x", "SUSE Manager Server 4.3:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "openSUSE Leap 15.6:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", "openSUSE Leap 15.6:java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-11.0.26.0-150000.3.122.1.s390x", "openSUSE Leap 15.6:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "openSUSE Leap 15.6:java-11-openjdk-javadoc-11.0.26.0-150000.3.122.1.noarch", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.aarch64", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.s390x", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.x86_64", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.26.0-150000.3.122.1.aarch64", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.26.0-150000.3.122.1.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.26.0-150000.3.122.1.s390x", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.26.0-150000.3.122.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-11-openjdk-javadoc-11.0.26.0-150000.3.122.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-11.0.26.0-150000.3.122.1.s390x", "SUSE Manager Server 4.3:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "openSUSE Leap 15.6:java-11-openjdk-11.0.26.0-150000.3.122.1.aarch64", "openSUSE Leap 15.6:java-11-openjdk-11.0.26.0-150000.3.122.1.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-11.0.26.0-150000.3.122.1.s390x", "openSUSE Leap 15.6:java-11-openjdk-11.0.26.0-150000.3.122.1.x86_64", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.aarch64", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.s390x", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.26.0-150000.3.122.1.x86_64", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.aarch64", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.s390x", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.26.0-150000.3.122.1.x86_64", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.aarch64", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.s390x", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.26.0-150000.3.122.1.x86_64", "openSUSE Leap 15.6:java-11-openjdk-javadoc-11.0.26.0-150000.3.122.1.noarch", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.aarch64", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.s390x", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.26.0-150000.3.122.1.x86_64", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.26.0-150000.3.122.1.aarch64", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.26.0-150000.3.122.1.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.26.0-150000.3.122.1.s390x", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.26.0-150000.3.122.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-03T15:12:44Z", details: "moderate", }, ], title: "CVE-2025-21502", }, ], }
suse-su-2025:0674-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for java-1_8_0-ibm", title: "Title of the patch", }, { category: "description", text: "This update for java-1_8_0-ibm fixes the following issues:\n\nUpdate to Java 8.0 Service Refresh 8 Fix Pack 40 (bsc#1236470):\n\n- CVE-2025-21502: unauthenticated attacker can obtain unauthorized read and write access to data through the Hotspot\n component API (bsc#1236278).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-674,SUSE-SLE-Module-Legacy-15-SP6-2025-674,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-674,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-674,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-674,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-674,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-674,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-674,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-674,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-674,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-674,SUSE-Storage-7.1-2025-674,openSUSE-SLE-15.6-2025-674", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0674-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0674-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250674-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0674-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020421.html", }, { category: "self", summary: "SUSE Bug 1233296", url: "https://bugzilla.suse.com/1233296", }, { category: "self", summary: "SUSE Bug 1236278", url: "https://bugzilla.suse.com/1236278", }, { category: "self", summary: "SUSE Bug 1236470", url: "https://bugzilla.suse.com/1236470", }, { category: "self", summary: "SUSE CVE CVE-2024-10917 page", url: "https://www.suse.com/security/cve/CVE-2024-10917/", }, { category: "self", summary: "SUSE CVE CVE-2025-21502 page", url: "https://www.suse.com/security/cve/CVE-2025-21502/", }, ], title: "Security update for java-1_8_0-ibm", tracking: { current_release_date: "2025-02-24T10:45:09Z", generator: { date: "2025-02-24T10:45:09Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0674-1", initial_release_date: "2025-02-24T10:45:09Z", revision_history: [ { date: "2025-02-24T10:45:09Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.i586", product: { name: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.i586", product_id: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.i586", }, }, { category: "product_version", name: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.i586", product: { name: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.i586", product_id: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.i586", }, }, { category: "product_version", name: "java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.i586", product: { name: "java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.i586", product_id: "java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.i586", }, }, { category: "product_version", name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.i586", product: { name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.i586", product_id: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.i586", }, }, { category: "product_version", name: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.i586", product: { name: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.i586", product_id: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.i586", }, }, { category: "product_version", name: "java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.i586", product: { name: "java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.i586", product_id: "java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", product: { name: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", product_id: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", }, }, { category: "product_version", name: "java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.ppc64le", product: { name: "java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.ppc64le", product_id: "java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.ppc64le", }, }, { category: "product_version", name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", product: { name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", product_id: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", }, }, { category: "product_version", name: "java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.ppc64le", product: { name: "java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.ppc64le", product_id: "java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", product: { name: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", product_id: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", }, }, { category: "product_version", name: "java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.s390x", product: { name: "java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.s390x", product_id: "java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.s390x", }, }, { category: "product_version", name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", product: { name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", product_id: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", }, }, { category: "product_version", name: "java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.s390x", product: { name: "java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.s390x", product_id: "java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", product: { name: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", product_id: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", }, }, { category: "product_version", name: "java-1_8_0-ibm-32bit-1.8.0_sr8.40-150000.3.98.1.x86_64", product: { name: "java-1_8_0-ibm-32bit-1.8.0_sr8.40-150000.3.98.1.x86_64", product_id: "java-1_8_0-ibm-32bit-1.8.0_sr8.40-150000.3.98.1.x86_64", }, }, { category: "product_version", name: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", product: { name: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", product_id: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", }, }, { category: "product_version", name: "java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.x86_64", product: { name: "java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.x86_64", product_id: "java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.x86_64", }, }, { category: "product_version", name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", product: { name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", product_id: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", }, }, { category: "product_version", name: "java-1_8_0-ibm-devel-32bit-1.8.0_sr8.40-150000.3.98.1.x86_64", product: { name: "java-1_8_0-ibm-devel-32bit-1.8.0_sr8.40-150000.3.98.1.x86_64", product_id: "java-1_8_0-ibm-devel-32bit-1.8.0_sr8.40-150000.3.98.1.x86_64", }, }, { category: "product_version", name: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", product: { name: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", product_id: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", }, }, { category: "product_version", name: "java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.x86_64", product: { name: "java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.x86_64", product_id: "java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Legacy 15 SP6", product: { name: "SUSE Linux Enterprise Module for Legacy 15 SP6", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-legacy:15:sp6", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP5-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp5", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 7.1", product: { name: "SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1", product_identification_helper: { cpe: "cpe:/o:suse:ses:7.1", }, }, }, { category: "product_name", name: "openSUSE Leap 15.6", product: { name: "openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP6", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", }, product_reference: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP6", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", }, product_reference: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP6", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP6", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP6", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP6", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP6", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP6", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP6", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", }, product_reference: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", }, product_reference: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", }, product_reference: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", }, product_reference: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", }, product_reference: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", }, product_reference: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", }, product_reference: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", }, product_reference: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", }, product_reference: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", }, product_reference: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", }, product_reference: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-32bit-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-1_8_0-ibm-32bit-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-32bit-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.ppc64le", }, product_reference: "java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.s390x", }, product_reference: "java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-32bit-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-1_8_0-ibm-devel-32bit-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-32bit-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.ppc64le", }, product_reference: "java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.s390x", }, product_reference: "java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.x86_64", }, product_reference: "java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, ], }, vulnerabilities: [ { cve: "CVE-2024-10917", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-10917", }, ], notes: [ { category: "general", text: "In Eclipse OpenJ9 versions up to 0.47, the JNI function GetStringUTFLength may return an incorrect value which has wrapped around. From 0.48 the value is correct but may be truncated to include a smaller number of characters.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-32bit-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-32bit-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-10917", url: "https://www.suse.com/security/cve/CVE-2024-10917", }, { category: "external", summary: "SUSE Bug 1233296 for CVE-2024-10917", url: "https://bugzilla.suse.com/1233296", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-32bit-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-32bit-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-32bit-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-32bit-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-24T10:45:09Z", details: "moderate", }, ], title: "CVE-2024-10917", }, { cve: "CVE-2025-21502", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21502", }, ], notes: [ { category: "general", text: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u431-perf, 11.0.25, 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM for JDK: 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM Enterprise Edition: 20.3.16 and 21.3.12. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-32bit-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-32bit-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21502", url: "https://www.suse.com/security/cve/CVE-2025-21502", }, { category: "external", summary: "SUSE Bug 1236278 for CVE-2025-21502", url: "https://bugzilla.suse.com/1236278", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-32bit-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-32bit-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Enterprise Storage 7.1:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-32bit-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-alsa-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-demo-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-devel-32bit-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-plugin-1.8.0_sr8.40-150000.3.98.1.x86_64", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.ppc64le", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.s390x", "openSUSE Leap 15.6:java-1_8_0-ibm-src-1.8.0_sr8.40-150000.3.98.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-24T10:45:09Z", details: "moderate", }, ], title: "CVE-2025-21502", }, ], }
fkie_cve-2025-21502
Vulnerability from fkie_nvd
Vendor | Product | Version |
---|
{ cveTags: [], descriptions: [ { lang: "en", value: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u431-perf, 11.0.25, 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM for JDK: 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM Enterprise Edition: 20.3.16 and 21.3.12. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).", }, { lang: "es", value: "Vulnerabilidad en el producto Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition de Oracle Java SE (componente: Hotspot). Las versiones compatibles afectadas son Oracle Java SE: 8u431-perf, 11.0.25, 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM for JDK: 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM Enterprise Edition: 20.3.16 y 21.3.12. Esta vulnerabilidad, difícil de explotar, permite que un atacante no autenticado con acceso a la red a través de múltiples protocolos ponga en peligro Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Los ataques exitosos de esta vulnerabilidad pueden dar como resultado la actualización, inserción o eliminación no autorizada de algunos datos accesibles de Oracle Java SE, Oracle GraalVM for JDK y Oracle GraalVM Enterprise Edition, así como el acceso de lectura no autorizado a un subconjunto de datos accesibles de Oracle Java SE, Oracle GraalVM for JDK y Oracle GraalVM Enterprise Edition. Nota: Esta vulnerabilidad se puede explotar mediante el uso de API en el componente especificado, por ejemplo, a través de un servicio web que proporciona datos a las API. Esta vulnerabilidad también se aplica a las implementaciones de Java, normalmente en clientes que ejecutan aplicaciones Java Web Start en entornos aislados o applets Java en entornos aislados, que cargan y ejecutan código no confiable (por ejemplo, código que proviene de Internet) y dependen de Java sandbox para la seguridad. Puntuación base CVSS 3.1 4.8 (impactos en la confidencialidad y la integridad). Vector CVSS: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).", }, ], id: "CVE-2025-21502", lastModified: "2025-02-07T11:15:10.717", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.8, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, exploitabilityScore: 2.2, impactScore: 2.5, source: "secalert_us@oracle.com", type: "Secondary", }, ], }, published: "2025-01-21T21:15:15.180", references: [ { source: "secalert_us@oracle.com", url: "https://www.oracle.com/security-alerts/cpujan2025.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.openwall.com/lists/oss-security/2025/01/25/6", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://lists.debian.org/debian-lts-announce/2025/01/msg00031.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://lists.debian.org/debian-lts-announce/2025/02/msg00004.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://security.netapp.com/advisory/ntap-20250124-0009/", }, ], sourceIdentifier: "secalert_us@oracle.com", vulnStatus: "Awaiting Analysis", weaknesses: [ { description: [ { lang: "en", value: "CWE-863", }, ], source: "134c704f-9b21-4f2e-91b3-4a467353bcc0", type: "Secondary", }, ], }
ghsa-46mv-5cpj-wjxv
Vulnerability from github
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u431-perf, 11.0.25, 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM for JDK: 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM Enterprise Edition: 20.3.16 and 21.3.12. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).
{ affected: [], aliases: [ "CVE-2025-21502", ], database_specific: { cwe_ids: [ "CWE-863", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2025-01-21T21:15:15Z", severity: "MODERATE", }, details: "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u431-perf, 11.0.25, 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM for JDK: 17.0.13, 21.0.5, 23.0.1; Oracle GraalVM Enterprise Edition: 20.3.16 and 21.3.12. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).", id: "GHSA-46mv-5cpj-wjxv", modified: "2025-02-07T12:31:13Z", published: "2025-01-21T21:30:55Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-21502", }, { type: "WEB", url: "https://lists.debian.org/debian-lts-announce/2025/01/msg00031.html", }, { type: "WEB", url: "https://lists.debian.org/debian-lts-announce/2025/02/msg00004.html", }, { type: "WEB", url: "https://security.netapp.com/advisory/ntap-20250124-0009", }, { type: "WEB", url: "https://www.oracle.com/security-alerts/cpujan2025.html", }, { type: "WEB", url: "http://www.openwall.com/lists/oss-security/2025/01/25/6", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", type: "CVSS_V3", }, ], }
Log in or create an account to share your comment.
This schema specifies the format of a comment related to a security advisory.
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.