rhsa-2022_1557
Vulnerability from csaf_redhat
Published
2022-04-26 17:34
Modified
2024-09-13 23:16
Summary
Red Hat Security Advisory: mariadb:10.5 security, bug fix, and enhancement update

Notes

Topic
An update for the mariadb:10.5 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. The following packages have been upgraded to a later upstream version: mariadb (10.5.13), galera (26.4.9). (BZ#2050546) Security Fix(es): * mysql: Server: DML unspecified vulnerability (CPU Apr 2021) (CVE-2021-2154) * mysql: Server: DML unspecified vulnerability (CPU Apr 2021) (CVE-2021-2166) * mysql: InnoDB unspecified vulnerability (CPU Jul 2021) (CVE-2021-2372) * mysql: InnoDB unspecified vulnerability (CPU Jul 2021) (CVE-2021-2389) * mysql: InnoDB unspecified vulnerability (CPU Oct 2021) (CVE-2021-35604) * mariadb: Integer overflow in sql_lex.cc integer leading to crash (CVE-2021-46667) * mariadb: Crash in get_sort_by_table() in subquery with ORDER BY having outer ref (CVE-2021-46657) * mariadb: save_window_function_values triggers an abort during IN subquery (CVE-2021-46658) * mariadb: Crash in set_var.cc via certain UPDATE queries with nested subqueries (CVE-2021-46662) * mariadb: Crash caused by mishandling of a pushdown from a HAVING clause to a WHERE clause (CVE-2021-46666) * mariadb: No password masking in audit log when using ALTER USER <user> IDENTIFIED BY <password> command (BZ#1981332) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * mariadb-10.5-module: /etc/security/user_map.conf getting overwritten with mariadb-server upgrade (BZ#2050515) * mariadb-server:10.5 in centos8 stream is not shipping wsrep_sst_rsync_tunnel (BZ#2050524) * Galera doesn't work without 'procps-ng' package MariaDB-10.5 (BZ#2050542)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for the mariadb:10.5 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. \n\nThe following packages have been upgraded to a later upstream version: mariadb (10.5.13), galera (26.4.9). (BZ#2050546)\n\nSecurity Fix(es):\n\n* mysql: Server: DML unspecified vulnerability (CPU Apr 2021) (CVE-2021-2154)\n\n* mysql: Server: DML unspecified vulnerability (CPU Apr 2021) (CVE-2021-2166)\n\n* mysql: InnoDB unspecified vulnerability (CPU Jul 2021) (CVE-2021-2372)\n\n* mysql: InnoDB unspecified vulnerability (CPU Jul 2021) (CVE-2021-2389)\n\n* mysql: InnoDB unspecified vulnerability (CPU Oct 2021) (CVE-2021-35604)\n\n* mariadb: Integer overflow in sql_lex.cc integer leading to crash (CVE-2021-46667)\n\n* mariadb: Crash in get_sort_by_table() in subquery with ORDER BY having outer ref (CVE-2021-46657)\n\n* mariadb: save_window_function_values triggers an abort during IN subquery (CVE-2021-46658)\n\n* mariadb: Crash in set_var.cc via certain UPDATE queries with nested subqueries (CVE-2021-46662)\n\n* mariadb: Crash caused by mishandling of a pushdown from a HAVING clause to a WHERE clause (CVE-2021-46666)\n\n* mariadb: No password masking in audit log when using ALTER USER \u003cuser\u003e IDENTIFIED BY \u003cpassword\u003e command (BZ#1981332)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* mariadb-10.5-module: /etc/security/user_map.conf getting overwritten with mariadb-server upgrade (BZ#2050515)\n\n* mariadb-server:10.5 in centos8 stream is not shipping wsrep_sst_rsync_tunnel (BZ#2050524)\n\n* Galera doesn\u0027t work without \u0027procps-ng\u0027 package MariaDB-10.5 (BZ#2050542)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:1557",
        "url": "https://access.redhat.com/errata/RHSA-2022:1557"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1951752",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951752"
      },
      {
        "category": "external",
        "summary": "1951755",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951755"
      },
      {
        "category": "external",
        "summary": "1981332",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981332"
      },
      {
        "category": "external",
        "summary": "1992303",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992303"
      },
      {
        "category": "external",
        "summary": "1992309",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992309"
      },
      {
        "category": "external",
        "summary": "2016101",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016101"
      },
      {
        "category": "external",
        "summary": "2049294",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049294"
      },
      {
        "category": "external",
        "summary": "2049305",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049305"
      },
      {
        "category": "external",
        "summary": "2050019",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050019"
      },
      {
        "category": "external",
        "summary": "2050028",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050028"
      },
      {
        "category": "external",
        "summary": "2050030",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050030"
      },
      {
        "category": "external",
        "summary": "2050515",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050515"
      },
      {
        "category": "external",
        "summary": "2050524",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050524"
      },
      {
        "category": "external",
        "summary": "2050542",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050542"
      },
      {
        "category": "external",
        "summary": "2050546",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050546"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_1557.json"
      }
    ],
    "title": "Red Hat Security Advisory: mariadb:10.5 security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-13T23:16:27+00:00",
      "generator": {
        "date": "2024-09-13T23:16:27+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:1557",
      "initial_release_date": "2022-04-26T17:34:20+00:00",
      "revision_history": [
        {
          "date": "2022-04-26T17:34:20+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-04-26T17:34:20+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T23:16:27+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.5.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "mariadb:10.5:8050020220204122540:c5368500",
                "product": {
                  "name": "mariadb:10.5:8050020220204122540:c5368500",
                  "product_id": "mariadb:10.5:8050020220204122540:c5368500",
                  "product_identification_helper": {
                    "purl": "pkg:rpmmod/redhat/mariadb@10.5:8050020220204122540:c5368500"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
                "product": {
                  "name": "Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
                  "product_id": "Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/Judy@1.0.5-18.module%2Bel8.4.0%2B9031%2B9abc7af9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
                "product": {
                  "name": "Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
                  "product_id": "Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/Judy-debuginfo@1.0.5-18.module%2Bel8.4.0%2B9031%2B9abc7af9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
                "product": {
                  "name": "Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
                  "product_id": "Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/Judy-debugsource@1.0.5-18.module%2Bel8.4.0%2B9031%2B9abc7af9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
                "product": {
                  "name": "galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_id": "galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/galera@26.4.9-4.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
                "product": {
                  "name": "galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_id": "galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/galera-debuginfo@26.4.9-4.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
                "product": {
                  "name": "galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_id": "galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/galera-debugsource@26.4.9-4.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                "product": {
                  "name": "mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_id": "mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                "product": {
                  "name": "mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_id": "mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-backup@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                "product": {
                  "name": "mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_id": "mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-backup-debuginfo@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                "product": {
                  "name": "mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_id": "mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-common@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                "product": {
                  "name": "mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_id": "mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-debuginfo@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                "product": {
                  "name": "mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_id": "mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-debugsource@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                "product": {
                  "name": "mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_id": "mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-devel@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                "product": {
                  "name": "mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_id": "mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-embedded@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                "product": {
                  "name": "mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_id": "mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-embedded-debuginfo@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                "product": {
                  "name": "mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_id": "mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-embedded-devel@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                "product": {
                  "name": "mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_id": "mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-errmsg@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                "product": {
                  "name": "mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_id": "mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-gssapi-server@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                "product": {
                  "name": "mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_id": "mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-gssapi-server-debuginfo@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                "product": {
                  "name": "mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_id": "mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-oqgraph-engine@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                "product": {
                  "name": "mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_id": "mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-oqgraph-engine-debuginfo@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                "product": {
                  "name": "mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_id": "mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-pam@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                "product": {
                  "name": "mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_id": "mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-pam-debuginfo@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                "product": {
                  "name": "mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_id": "mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-server@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                "product": {
                  "name": "mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_id": "mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-server-debuginfo@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                "product": {
                  "name": "mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_id": "mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-server-galera@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                "product": {
                  "name": "mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_id": "mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-server-utils@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                "product": {
                  "name": "mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_id": "mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-server-utils-debuginfo@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                "product": {
                  "name": "mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_id": "mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-test@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                "product": {
                  "name": "mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_id": "mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-test-debuginfo@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=aarch64\u0026epoch=3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
                "product": {
                  "name": "Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
                  "product_id": "Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/Judy@1.0.5-18.module%2Bel8.4.0%2B9031%2B9abc7af9?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
                "product": {
                  "name": "galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
                  "product_id": "galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/galera@26.4.9-4.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
                "product": {
                  "name": "mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
                  "product_id": "mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=src\u0026epoch=3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
                "product": {
                  "name": "Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
                  "product_id": "Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/Judy@1.0.5-18.module%2Bel8.4.0%2B9031%2B9abc7af9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
                "product": {
                  "name": "Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
                  "product_id": "Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/Judy-debuginfo@1.0.5-18.module%2Bel8.4.0%2B9031%2B9abc7af9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
                "product": {
                  "name": "Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
                  "product_id": "Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/Judy-debugsource@1.0.5-18.module%2Bel8.4.0%2B9031%2B9abc7af9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
                "product": {
                  "name": "galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_id": "galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/galera@26.4.9-4.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
                "product": {
                  "name": "galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_id": "galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/galera-debuginfo@26.4.9-4.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
                "product": {
                  "name": "galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_id": "galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/galera-debugsource@26.4.9-4.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                "product": {
                  "name": "mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_id": "mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                "product": {
                  "name": "mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_id": "mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-backup@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                "product": {
                  "name": "mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_id": "mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-backup-debuginfo@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                "product": {
                  "name": "mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_id": "mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-common@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                "product": {
                  "name": "mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_id": "mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-debuginfo@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                "product": {
                  "name": "mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_id": "mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-debugsource@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                "product": {
                  "name": "mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_id": "mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-devel@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                "product": {
                  "name": "mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_id": "mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-embedded@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                "product": {
                  "name": "mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_id": "mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-embedded-debuginfo@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                "product": {
                  "name": "mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_id": "mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-embedded-devel@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                "product": {
                  "name": "mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_id": "mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-errmsg@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                "product": {
                  "name": "mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_id": "mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-gssapi-server@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                "product": {
                  "name": "mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_id": "mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-gssapi-server-debuginfo@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                "product": {
                  "name": "mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_id": "mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-oqgraph-engine@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                "product": {
                  "name": "mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_id": "mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-oqgraph-engine-debuginfo@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                "product": {
                  "name": "mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_id": "mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-pam@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                "product": {
                  "name": "mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_id": "mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-pam-debuginfo@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                "product": {
                  "name": "mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_id": "mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-server@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                "product": {
                  "name": "mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_id": "mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-server-debuginfo@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                "product": {
                  "name": "mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_id": "mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-server-galera@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                "product": {
                  "name": "mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_id": "mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-server-utils@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                "product": {
                  "name": "mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_id": "mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-server-utils-debuginfo@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                "product": {
                  "name": "mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_id": "mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-test@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                "product": {
                  "name": "mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_id": "mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-test-debuginfo@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=ppc64le\u0026epoch=3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
                "product": {
                  "name": "Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
                  "product_id": "Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/Judy@1.0.5-18.module%2Bel8.4.0%2B9031%2B9abc7af9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
                "product": {
                  "name": "Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
                  "product_id": "Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/Judy-debuginfo@1.0.5-18.module%2Bel8.4.0%2B9031%2B9abc7af9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
                "product": {
                  "name": "Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
                  "product_id": "Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/Judy-debugsource@1.0.5-18.module%2Bel8.4.0%2B9031%2B9abc7af9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
                "product": {
                  "name": "galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
                  "product_id": "galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/galera@26.4.9-4.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
                "product": {
                  "name": "galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
                  "product_id": "galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/galera-debuginfo@26.4.9-4.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
                "product": {
                  "name": "galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
                  "product_id": "galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/galera-debugsource@26.4.9-4.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                "product": {
                  "name": "mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_id": "mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                "product": {
                  "name": "mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_id": "mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-backup@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                "product": {
                  "name": "mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_id": "mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-backup-debuginfo@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                "product": {
                  "name": "mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_id": "mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-common@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                "product": {
                  "name": "mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_id": "mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-debuginfo@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                "product": {
                  "name": "mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_id": "mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-debugsource@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                "product": {
                  "name": "mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_id": "mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-devel@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                "product": {
                  "name": "mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_id": "mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-embedded@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                "product": {
                  "name": "mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_id": "mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-embedded-debuginfo@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                "product": {
                  "name": "mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_id": "mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-embedded-devel@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                "product": {
                  "name": "mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_id": "mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-errmsg@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                "product": {
                  "name": "mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_id": "mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-gssapi-server@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                "product": {
                  "name": "mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_id": "mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-gssapi-server-debuginfo@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                "product": {
                  "name": "mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_id": "mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-oqgraph-engine@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                "product": {
                  "name": "mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_id": "mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-oqgraph-engine-debuginfo@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                "product": {
                  "name": "mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_id": "mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-pam@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                "product": {
                  "name": "mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_id": "mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-pam-debuginfo@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                "product": {
                  "name": "mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_id": "mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-server@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                "product": {
                  "name": "mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_id": "mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-server-debuginfo@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                "product": {
                  "name": "mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_id": "mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-server-galera@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                "product": {
                  "name": "mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_id": "mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-server-utils@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                "product": {
                  "name": "mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_id": "mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-server-utils-debuginfo@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                "product": {
                  "name": "mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_id": "mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-test@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                "product": {
                  "name": "mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_id": "mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-test-debuginfo@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=s390x\u0026epoch=3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
                "product": {
                  "name": "Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
                  "product_id": "Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/Judy@1.0.5-18.module%2Bel8.4.0%2B9031%2B9abc7af9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
                "product": {
                  "name": "Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
                  "product_id": "Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/Judy-debuginfo@1.0.5-18.module%2Bel8.4.0%2B9031%2B9abc7af9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
                "product": {
                  "name": "Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
                  "product_id": "Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/Judy-debugsource@1.0.5-18.module%2Bel8.4.0%2B9031%2B9abc7af9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
                "product": {
                  "name": "galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_id": "galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/galera@26.4.9-4.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
                "product": {
                  "name": "galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_id": "galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/galera-debuginfo@26.4.9-4.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
                "product": {
                  "name": "galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_id": "galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/galera-debugsource@26.4.9-4.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                "product": {
                  "name": "mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_id": "mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                "product": {
                  "name": "mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_id": "mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-backup@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                "product": {
                  "name": "mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_id": "mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-backup-debuginfo@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                "product": {
                  "name": "mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_id": "mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-common@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                "product": {
                  "name": "mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_id": "mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-debuginfo@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                "product": {
                  "name": "mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_id": "mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-debugsource@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                "product": {
                  "name": "mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_id": "mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-devel@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                "product": {
                  "name": "mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_id": "mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-embedded@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                "product": {
                  "name": "mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_id": "mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-embedded-debuginfo@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                "product": {
                  "name": "mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_id": "mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-embedded-devel@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                "product": {
                  "name": "mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_id": "mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-errmsg@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                "product": {
                  "name": "mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_id": "mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-gssapi-server@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                "product": {
                  "name": "mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_id": "mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-gssapi-server-debuginfo@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                "product": {
                  "name": "mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_id": "mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-oqgraph-engine@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                "product": {
                  "name": "mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_id": "mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-oqgraph-engine-debuginfo@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                "product": {
                  "name": "mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_id": "mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-pam@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                "product": {
                  "name": "mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_id": "mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-pam-debuginfo@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                "product": {
                  "name": "mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_id": "mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-server@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                "product": {
                  "name": "mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_id": "mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-server-debuginfo@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                "product": {
                  "name": "mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_id": "mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-server-galera@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                "product": {
                  "name": "mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_id": "mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-server-utils@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                "product": {
                  "name": "mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_id": "mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-server-utils-debuginfo@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                "product": {
                  "name": "mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_id": "mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-test@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                "product": {
                  "name": "mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_id": "mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-test-debuginfo@10.5.13-1.module%2Bel8.5.0%2B14125%2Bd11efe18?arch=x86_64\u0026epoch=3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
        },
        "product_reference": "mariadb:10.5:8050020220204122540:c5368500",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64"
        },
        "product_reference": "Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le"
        },
        "product_reference": "Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x"
        },
        "product_reference": "Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src"
        },
        "product_reference": "Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64"
        },
        "product_reference": "Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64"
        },
        "product_reference": "Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le"
        },
        "product_reference": "Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x"
        },
        "product_reference": "Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64"
        },
        "product_reference": "Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64"
        },
        "product_reference": "Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le"
        },
        "product_reference": "Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x"
        },
        "product_reference": "Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64"
        },
        "product_reference": "Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64"
        },
        "product_reference": "galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le"
        },
        "product_reference": "galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x"
        },
        "product_reference": "galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src"
        },
        "product_reference": "galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64"
        },
        "product_reference": "galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64"
        },
        "product_reference": "galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le"
        },
        "product_reference": "galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x"
        },
        "product_reference": "galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64"
        },
        "product_reference": "galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64"
        },
        "product_reference": "galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le"
        },
        "product_reference": "galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x"
        },
        "product_reference": "galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64"
        },
        "product_reference": "galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64"
        },
        "product_reference": "mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le"
        },
        "product_reference": "mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x"
        },
        "product_reference": "mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src"
        },
        "product_reference": "mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
        },
        "product_reference": "mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64"
        },
        "product_reference": "mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le"
        },
        "product_reference": "mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x"
        },
        "product_reference": "mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
        },
        "product_reference": "mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64"
        },
        "product_reference": "mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le"
        },
        "product_reference": "mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x"
        },
        "product_reference": "mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
        },
        "product_reference": "mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64"
        },
        "product_reference": "mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le"
        },
        "product_reference": "mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x"
        },
        "product_reference": "mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
        },
        "product_reference": "mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64"
        },
        "product_reference": "mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le"
        },
        "product_reference": "mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x"
        },
        "product_reference": "mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
        },
        "product_reference": "mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64"
        },
        "product_reference": "mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le"
        },
        "product_reference": "mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x"
        },
        "product_reference": "mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
        },
        "product_reference": "mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64"
        },
        "product_reference": "mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le"
        },
        "product_reference": "mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x"
        },
        "product_reference": "mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
        },
        "product_reference": "mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64"
        },
        "product_reference": "mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le"
        },
        "product_reference": "mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x"
        },
        "product_reference": "mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
        },
        "product_reference": "mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64"
        },
        "product_reference": "mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le"
        },
        "product_reference": "mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x"
        },
        "product_reference": "mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
        },
        "product_reference": "mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64"
        },
        "product_reference": "mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le"
        },
        "product_reference": "mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x"
        },
        "product_reference": "mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
        },
        "product_reference": "mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64"
        },
        "product_reference": "mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le"
        },
        "product_reference": "mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x"
        },
        "product_reference": "mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
        },
        "product_reference": "mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64"
        },
        "product_reference": "mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le"
        },
        "product_reference": "mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x"
        },
        "product_reference": "mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
        },
        "product_reference": "mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64"
        },
        "product_reference": "mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le"
        },
        "product_reference": "mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x"
        },
        "product_reference": "mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
        },
        "product_reference": "mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64"
        },
        "product_reference": "mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le"
        },
        "product_reference": "mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x"
        },
        "product_reference": "mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
        },
        "product_reference": "mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64"
        },
        "product_reference": "mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le"
        },
        "product_reference": "mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x"
        },
        "product_reference": "mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
        },
        "product_reference": "mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64"
        },
        "product_reference": "mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le"
        },
        "product_reference": "mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x"
        },
        "product_reference": "mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
        },
        "product_reference": "mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64"
        },
        "product_reference": "mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le"
        },
        "product_reference": "mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x"
        },
        "product_reference": "mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
        },
        "product_reference": "mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64"
        },
        "product_reference": "mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le"
        },
        "product_reference": "mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x"
        },
        "product_reference": "mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
        },
        "product_reference": "mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64"
        },
        "product_reference": "mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le"
        },
        "product_reference": "mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x"
        },
        "product_reference": "mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
        },
        "product_reference": "mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64"
        },
        "product_reference": "mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le"
        },
        "product_reference": "mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x"
        },
        "product_reference": "mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
        },
        "product_reference": "mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64"
        },
        "product_reference": "mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le"
        },
        "product_reference": "mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x"
        },
        "product_reference": "mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
        },
        "product_reference": "mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64"
        },
        "product_reference": "mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le"
        },
        "product_reference": "mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x"
        },
        "product_reference": "mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
        },
        "product_reference": "mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64"
        },
        "product_reference": "mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le"
        },
        "product_reference": "mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x"
        },
        "product_reference": "mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
        },
        "product_reference": "mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64"
        },
        "product_reference": "mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le"
        },
        "product_reference": "mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x"
        },
        "product_reference": "mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64 as a component of mariadb:10.5:8050020220204122540:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
        },
        "product_reference": "mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-2154",
      "discovery_date": "2021-04-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1951752"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 5.7.33 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "mysql: Server: DML unspecified vulnerability (CPU Apr 2021)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP mysql package.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-2154"
        },
        {
          "category": "external",
          "summary": "RHBZ#1951752",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951752"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-2154",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-2154"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-2154",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-2154"
        },
        {
          "category": "external",
          "summary": "https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL",
          "url": "https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL"
        }
      ],
      "release_date": "2021-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MariaDB server daemon (mysqld) will be restarted automatically.",
          "product_ids": [
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1557"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "mysql: Server: DML unspecified vulnerability (CPU Apr 2021)"
    },
    {
      "cve": "CVE-2021-2166",
      "discovery_date": "2021-04-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1951755"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "mysql: Server: DML unspecified vulnerability (CPU Apr 2021)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP mysql package.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-2166"
        },
        {
          "category": "external",
          "summary": "RHBZ#1951755",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951755"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-2166",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-2166"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-2166",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-2166"
        },
        {
          "category": "external",
          "summary": "https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL",
          "url": "https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL"
        }
      ],
      "release_date": "2021-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MariaDB server daemon (mysqld) will be restarted automatically.",
          "product_ids": [
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1557"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "mysql: Server: DML unspecified vulnerability (CPU Apr 2021)"
    },
    {
      "cve": "CVE-2021-2372",
      "discovery_date": "2021-07-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1992303"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.34 and prior and 8.0.25 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "mysql: InnoDB unspecified vulnerability (CPU Jul 2021)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-2372"
        },
        {
          "category": "external",
          "summary": "RHBZ#1992303",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992303"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-2372",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-2372"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-2372",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-2372"
        }
      ],
      "release_date": "2021-07-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MariaDB server daemon (mysqld) will be restarted automatically.",
          "product_ids": [
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1557"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "mysql: InnoDB unspecified vulnerability (CPU Jul 2021)"
    },
    {
      "cve": "CVE-2021-2389",
      "discovery_date": "2021-07-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1992309"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.34 and prior and 8.0.25 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "mysql: InnoDB unspecified vulnerability (CPU Jul 2021)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-2389"
        },
        {
          "category": "external",
          "summary": "RHBZ#1992309",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992309"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-2389",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-2389"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-2389",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-2389"
        }
      ],
      "release_date": "2021-07-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MariaDB server daemon (mysqld) will be restarted automatically.",
          "product_ids": [
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1557"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "mysql: InnoDB unspecified vulnerability (CPU Jul 2021)"
    },
    {
      "cve": "CVE-2021-35604",
      "discovery_date": "2021-10-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2016101"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.35 and prior and 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "mysql: InnoDB unspecified vulnerability (CPU Oct 2021)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-35604"
        },
        {
          "category": "external",
          "summary": "RHBZ#2016101",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016101"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35604",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-35604"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35604",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35604"
        }
      ],
      "release_date": "2021-10-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MariaDB server daemon (mysqld) will be restarted automatically.",
          "product_ids": [
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1557"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "mysql: InnoDB unspecified vulnerability (CPU Oct 2021)"
    },
    {
      "cve": "CVE-2021-46657",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2022-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2049305"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "get_sort_by_table in MariaDB before 10.6.2 allows an application crash via certain subquery uses of ORDER BY.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "mariadb: Crash in get_sort_by_table() in subquery with ORDER BY having outer ref",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-46657"
        },
        {
          "category": "external",
          "summary": "RHBZ#2049305",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049305"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-46657",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-46657"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-46657",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46657"
        }
      ],
      "release_date": "2021-05-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MariaDB server daemon (mysqld) will be restarted automatically.",
          "product_ids": [
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1557"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "mariadb: Crash in get_sort_by_table() in subquery with ORDER BY having outer ref"
    },
    {
      "cve": "CVE-2021-46658",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2022-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2049294"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "save_window_function_values in MariaDB before 10.6.3 allows an application crash because of incorrect handling of with_window_func=true for a subquery.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "mariadb: save_window_function_values triggers an abort during IN subquery",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-46658"
        },
        {
          "category": "external",
          "summary": "RHBZ#2049294",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049294"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-46658",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-46658"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-46658",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46658"
        }
      ],
      "release_date": "2021-05-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MariaDB server daemon (mysqld) will be restarted automatically.",
          "product_ids": [
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1557"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "mariadb: save_window_function_values triggers an abort during IN subquery"
    },
    {
      "cve": "CVE-2021-46662",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2022-02-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2050019"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "MariaDB through 10.5.9 allows a set_var.cc application crash via certain uses of an UPDATE statement in conjunction with a nested subquery.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "mariadb: Crash in set_var.cc via certain UPDATE queries with nested subqueries",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-46662"
        },
        {
          "category": "external",
          "summary": "RHBZ#2050019",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050019"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-46662",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-46662"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-46662",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46662"
        }
      ],
      "release_date": "2021-05-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MariaDB server daemon (mysqld) will be restarted automatically.",
          "product_ids": [
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1557"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "mariadb: Crash in set_var.cc via certain UPDATE queries with nested subqueries"
    },
    {
      "cve": "CVE-2021-46666",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2022-02-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2050028"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "MariaDB before 10.6.2 allows an application crash because of mishandling of a pushdown from a HAVING clause to a WHERE clause.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "mariadb: Crash caused by mishandling of a pushdown from a HAVING clause to a WHERE clause",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-46666"
        },
        {
          "category": "external",
          "summary": "RHBZ#2050028",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050028"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-46666",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-46666"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-46666",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46666"
        }
      ],
      "release_date": "2021-05-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MariaDB server daemon (mysqld) will be restarted automatically.",
          "product_ids": [
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1557"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "mariadb: Crash caused by mishandling of a pushdown from a HAVING clause to a WHERE clause"
    },
    {
      "cve": "CVE-2021-46667",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2022-02-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2050030"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An integer overflow vulnerability was found in MariaDB, where an invalid size of ref_pointer_array is allocated. This issue results in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "mariadb: Integer overflow in sql_lex.cc integer leading to crash",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-46667"
        },
        {
          "category": "external",
          "summary": "RHBZ#2050030",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050030"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-46667",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-46667"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-46667",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46667"
        }
      ],
      "release_date": "2021-08-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MariaDB server daemon (mysqld) will be restarted automatically.",
          "product_ids": [
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1557"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "mariadb: Integer overflow in sql_lex.cc integer leading to crash"
    },
    {
      "cve": "CVE-2022-21451",
      "discovery_date": "2022-05-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2082651"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.37 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "mysql: InnoDB unspecified vulnerability (CPU Apr 2022)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-21451"
        },
        {
          "category": "external",
          "summary": "RHBZ#2082651",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082651"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21451",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-21451"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21451",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21451"
        }
      ],
      "release_date": "2022-04-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MariaDB server daemon (mysqld) will be restarted automatically.",
          "product_ids": [
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1557"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "mysql: InnoDB unspecified vulnerability (CPU Apr 2022)"
    },
    {
      "cve": "CVE-2022-27385",
      "cwe": {
        "id": "CWE-89",
        "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)"
      },
      "discovery_date": "2022-04-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2075001"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in MariaDB. An issue in the component, Used_tables_and_const_cache::used_tables_and_const_cache_join, of the MariaDB Server v10.7 allows attackers to cause a denial of service (DoS) via specially crafted SQL statements, impacting availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "mariadb: crash in Used_tables_and_const_cache::used_tables_and_const_cache_join",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-27385"
        },
        {
          "category": "external",
          "summary": "RHBZ#2075001",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2075001"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27385",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-27385"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27385",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27385"
        }
      ],
      "release_date": "2020-05-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MariaDB server daemon (mysqld) will be restarted automatically.",
          "product_ids": [
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1557"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "mariadb: crash in Used_tables_and_const_cache::used_tables_and_const_cache_join"
    },
    {
      "cve": "CVE-2022-31621",
      "cwe": {
        "id": "CWE-667",
        "name": "Improper Locking"
      },
      "discovery_date": "2022-06-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2092353"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "MariaDB Server before 10.7 is vulnerable to Denial of Service. In extra/mariabackup/ds_xbstream.cc, when an error occurs (stream_ctxt-\u003edest_file == NULL) while executing the method xbstream_open, the held lock is not released correctly, which allows local users to trigger a denial of service due to the deadlock. Note: The vendor argues this is just an improper locking bug and not a vulnerability with adverse effects.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "mariadb: improper locking due to unreleased lock in the ds_xbstream.cc",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-31621"
        },
        {
          "category": "external",
          "summary": "RHBZ#2092353",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092353"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31621",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-31621"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31621",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31621"
        }
      ],
      "release_date": "2021-09-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MariaDB server daemon (mysqld) will be restarted automatically.",
          "product_ids": [
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1557"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "mariadb: improper locking due to unreleased lock in the ds_xbstream.cc"
    },
    {
      "cve": "CVE-2022-31624",
      "cwe": {
        "id": "CWE-404",
        "name": "Improper Resource Shutdown or Release"
      },
      "discovery_date": "2022-06-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2092362"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "MariaDB Server before 10.7 is vulnerable to Denial of Service. While executing the plugin/server_audit/server_audit.c method log_statement_ex, the held lock lock_bigbuffer is not released correctly, which allows local users to trigger a denial of service due to the deadlock.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "mariadb: DoS due to improper locking due to unreleased lock in plugin/server_audit/server_audit.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
          "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-31624"
        },
        {
          "category": "external",
          "summary": "RHBZ#2092362",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092362"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31624",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-31624"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31624",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31624"
        }
      ],
      "release_date": "2021-09-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MariaDB server daemon (mysqld) will be restarted automatically.",
          "product_ids": [
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1557"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debuginfo-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:Judy-debugsource-0:1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debuginfo-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:galera-debugsource-0:26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.src",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-backup-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-common-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-debugsource-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-embedded-devel-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-errmsg-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-gssapi-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-oqgraph-engine-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-pam-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-galera-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-server-utils-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.s390x",
            "AppStream-8.5.0.Z.MAIN:mariadb:10.5:8050020220204122540:c5368500:mariadb-test-debuginfo-3:10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "mariadb: DoS due to improper locking due to unreleased lock in plugin/server_audit/server_audit.c"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...