rhsa-2023_3136
Vulnerability from csaf_redhat
Published
2023-05-16 18:17
Modified
2024-09-13 23:25
Summary
Red Hat Security Advisory: java-1.8.0-ibm security update

Notes

Topic
An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 7 Supplementary. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR8. Security Fix(es): * OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504) (CVE-2022-21426) * OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) (CVE-2023-21830) * OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 7 Supplementary.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.\n\nThis update upgrades IBM Java SE 8 to version 8 SR8.\n\nSecurity Fix(es):\n\n* OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504) (CVE-2022-21426)\n\n* OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) (CVE-2023-21830)\n\n* OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:3136",
        "url": "https://access.redhat.com/errata/RHSA-2023:3136"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2075788",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2075788"
      },
      {
        "category": "external",
        "summary": "2160475",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2160475"
      },
      {
        "category": "external",
        "summary": "2160490",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2160490"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_3136.json"
      }
    ],
    "title": "Red Hat Security Advisory: java-1.8.0-ibm security update",
    "tracking": {
      "current_release_date": "2024-09-13T23:25:56+00:00",
      "generator": {
        "date": "2024-09-13T23:25:56+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:3136",
      "initial_release_date": "2023-05-16T18:17:34+00:00",
      "revision_history": [
        {
          "date": "2023-05-16T18:17:34+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-05-16T18:17:34+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T23:25:56+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Supplementary (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Supplementary (v. 7)",
                  "product_id": "7Client-7.9.Z-Client",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
                  "product_id": "7ComputeNode-7.9.Z-ComputeNode",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Supplementary (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Supplementary (v. 7)",
                  "product_id": "7Server-7.9.Z-Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
                  "product_id": "7Workstation-7.9.Z-Workstation",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux Supplementary"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
                "product": {
                  "name": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
                  "product_id": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.8.0-1jpp.1.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
                "product": {
                  "name": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
                  "product_id": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.8.0-1jpp.1.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
                "product": {
                  "name": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
                  "product_id": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.8.0-1jpp.1.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
                "product": {
                  "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
                  "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.8.0-1jpp.1.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
                "product": {
                  "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
                  "product_id": "java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.8.0-1jpp.1.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64",
                "product": {
                  "name": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64",
                  "product_id": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.8.0-1jpp.1.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
                "product": {
                  "name": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
                  "product_id": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.8.0-1jpp.1.el7?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
                "product": {
                  "name": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
                  "product_id": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.8.0-1jpp.1.el7?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
                "product": {
                  "name": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
                  "product_id": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.8.0-1jpp.1.el7?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
                "product": {
                  "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
                  "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.8.0-1jpp.1.el7?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
                "product": {
                  "name": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
                  "product_id": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.8.0-1jpp.1.el7?arch=s390x\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
                "product": {
                  "name": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
                  "product_id": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.8.0-1jpp.1.el7?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
                "product": {
                  "name": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
                  "product_id": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.8.0-1jpp.1.el7?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
                "product": {
                  "name": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
                  "product_id": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.8.0-1jpp.1.el7?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
                "product": {
                  "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
                  "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.8.0-1jpp.1.el7?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
                "product": {
                  "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
                  "product_id": "java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.8.0-1jpp.1.el7?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
                "product": {
                  "name": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
                  "product_id": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.8.0-1jpp.1.el7?arch=ppc64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
                "product": {
                  "name": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
                  "product_id": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.8.0-1jpp.1.el7?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
                "product": {
                  "name": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
                  "product_id": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.8.0-1jpp.1.el7?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
                "product": {
                  "name": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
                  "product_id": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.8.0-1jpp.1.el7?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
                "product": {
                  "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
                  "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.8.0-1jpp.1.el7?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
                "product": {
                  "name": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
                  "product_id": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.8.0-1jpp.1.el7?arch=ppc64le\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64"
        },
        "product_reference": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le"
        },
        "product_reference": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x"
        },
        "product_reference": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64"
        },
        "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le"
        },
        "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x"
        },
        "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64"
        },
        "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le"
        },
        "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x"
        },
        "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64"
        },
        "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le"
        },
        "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x"
        },
        "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64"
        },
        "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64"
        },
        "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le"
        },
        "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x"
        },
        "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
          "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z-Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64"
        },
        "product_reference": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le"
        },
        "product_reference": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x"
        },
        "product_reference": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64"
        },
        "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le"
        },
        "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x"
        },
        "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64"
        },
        "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le"
        },
        "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x"
        },
        "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64"
        },
        "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le"
        },
        "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x"
        },
        "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64"
        },
        "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64"
        },
        "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le"
        },
        "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x"
        },
        "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
          "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64"
        },
        "product_reference": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le"
        },
        "product_reference": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x"
        },
        "product_reference": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64"
        },
        "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le"
        },
        "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x"
        },
        "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64"
        },
        "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le"
        },
        "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x"
        },
        "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64"
        },
        "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le"
        },
        "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x"
        },
        "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64"
        },
        "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64"
        },
        "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le"
        },
        "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x"
        },
        "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
          "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64"
        },
        "product_reference": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le"
        },
        "product_reference": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x"
        },
        "product_reference": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64"
        },
        "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le"
        },
        "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x"
        },
        "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64"
        },
        "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le"
        },
        "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x"
        },
        "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64"
        },
        "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le"
        },
        "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x"
        },
        "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64"
        },
        "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64"
        },
        "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le"
        },
        "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x"
        },
        "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
          "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64"
        },
        "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z-Workstation"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-21426",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2022-04-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2075788"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-21426"
        },
        {
          "category": "external",
          "summary": "RHBZ#2075788",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2075788"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21426",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-21426"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21426",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21426"
        }
      ],
      "release_date": "2022-04-19T20:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:3136"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504)"
    },
    {
      "cve": "CVE-2023-21830",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2023-01-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2160490"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization).  Supported versions that are affected are Oracle Java SE: 8u351, 8u351-perf; Oracle GraalVM Enterprise Edition: 20.3.8 and  21.3.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition.  Successful attacks of this vulnerability can result in  unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Integrity impacts).  CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-21830"
        },
        {
          "category": "external",
          "summary": "RHBZ#2160490",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2160490"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21830",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-21830"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21830",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21830"
        }
      ],
      "release_date": "2023-01-17T20:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:3136"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021)"
    },
    {
      "cve": "CVE-2023-21843",
      "cwe": {
        "id": "CWE-646",
        "name": "Reliance on File Name or Extension of Externally-Supplied File"
      },
      "discovery_date": "2023-01-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2160475"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Sound).  Supported versions that are affected are Oracle Java SE: 8u351, 8u351-perf, 11.0.17, 17.0.5, 19.0.1; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and  22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition.  Successful attacks of this vulnerability can result in  unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts).  CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: soundbank URL remote loading (Sound, 8293742)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
          "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-21843"
        },
        {
          "category": "external",
          "summary": "RHBZ#2160475",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2160475"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21843",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-21843"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21843",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21843"
        }
      ],
      "release_date": "2023-01-17T20:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:3136"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.0-1jpp.1.el7.x86_64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.ppc64le",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.s390x",
            "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.0-1jpp.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "OpenJDK: soundbank URL remote loading (Sound, 8293742)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...