rhsa-2023_5733
Vulnerability from csaf_redhat
Published
2023-10-18 23:08
Modified
2024-09-16 14:35
Summary
Red Hat Security Advisory: java-1.8.0-openjdk security update

Notes

Topic
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Security Fix(es): * OpenJDK: segmentation fault in ciMethodBlocks (CVE-2022-40433) * OpenJDK: IOR deserialization issue in CORBA (8303384) (CVE-2023-22067) * OpenJDK: certificate path validation issue during client authentication (8309966) (CVE-2023-22081) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * A maximum signature file size property, jdk.jar.maxSignatureFileSize, was introduced in the 8u382 release of OpenJDK by JDK-8300596, with a default of 8 MB. This default proved to be too small for some JAR files. This release, 8u392, increases it to 16 MB. (RHEL-13593) * The /usr/bin/jfr alternative is now owned by the java-1.8.0-openjdk package (RHEL-13583)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: segmentation fault in ciMethodBlocks (CVE-2022-40433)\n\n* OpenJDK: IOR deserialization issue in CORBA (8303384) (CVE-2023-22067)\n\n* OpenJDK: certificate path validation issue during client authentication (8309966) (CVE-2023-22081)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* A maximum signature file size property, jdk.jar.maxSignatureFileSize, was introduced in the 8u382 release of OpenJDK by JDK-8300596, with a default of 8 MB. This default proved to be too small for some JAR files. This release, 8u392, increases it to 16 MB. (RHEL-13593)\n\n* The /usr/bin/jfr alternative is now owned by the java-1.8.0-openjdk package (RHEL-13583)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5733",
        "url": "https://access.redhat.com/errata/RHSA-2023:5733"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2237709",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237709"
      },
      {
        "category": "external",
        "summary": "2243627",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243627"
      },
      {
        "category": "external",
        "summary": "2243637",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243637"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_5733.json"
      }
    ],
    "title": "Red Hat Security Advisory: java-1.8.0-openjdk security update",
    "tracking": {
      "current_release_date": "2024-09-16T14:35:35+00:00",
      "generator": {
        "date": "2024-09-16T14:35:35+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:5733",
      "initial_release_date": "2023-10-18T23:08:49+00:00",
      "revision_history": [
        {
          "date": "2023-10-18T23:08:49+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-10-18T23:08:49+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T14:35:35+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.2.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux CRB (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux CRB (v. 9)",
                  "product_id": "CRB-9.2.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
                "product": {
                  "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_id": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug@1.8.0.392.b08-3.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
                "product": {
                  "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.392.b08-3.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
                "product": {
                  "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_id": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug@1.8.0.392.b08-3.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
                "product": {
                  "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.392.b08-3.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
                "product": {
                  "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_id": "java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug@1.8.0.392.b08-3.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
                "product": {
                  "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_id": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug@1.8.0.392.b08-3.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
                "product": {
                  "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.392.b08-3.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
                "product": {
                  "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.392.b08-3.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
                "product": {
                  "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_id": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-fastdebug@1.8.0.392.b08-3.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
                "product": {
                  "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.392.b08-3.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.aarch64",
                "product": {
                  "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.392.b08-3.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
                "product": {
                  "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.392.b08-3.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
                "product": {
                  "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.392.b08-3.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
                "product": {
                  "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_id": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug-debuginfo@1.8.0.392.b08-3.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
                "product": {
                  "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.392.b08-3.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
                "product": {
                  "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.392.b08-3.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
                "product": {
                  "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_id": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug-debuginfo@1.8.0.392.b08-3.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
                "product": {
                  "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.392.b08-3.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
                "product": {
                  "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_id": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug-debuginfo@1.8.0.392.b08-3.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
                "product": {
                  "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.392.b08-3.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
                "product": {
                  "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_id": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug-debuginfo@1.8.0.392.b08-3.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
                "product": {
                  "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.392.b08-3.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
                "product": {
                  "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.392.b08-3.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.aarch64",
                "product": {
                  "name": "java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_id": "java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.392.b08-3.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.aarch64",
                "product": {
                  "name": "java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.392.b08-3.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.aarch64",
                "product": {
                  "name": "java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.392.b08-3.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.aarch64",
                "product": {
                  "name": "java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.392.b08-3.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.aarch64",
                "product": {
                  "name": "java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_id": "java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.392.b08-3.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
                "product": {
                  "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_id": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug@1.8.0.392.b08-3.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
                "product": {
                  "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.392.b08-3.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
                "product": {
                  "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_id": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug@1.8.0.392.b08-3.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
                "product": {
                  "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.392.b08-3.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
                "product": {
                  "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_id": "java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug@1.8.0.392.b08-3.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
                "product": {
                  "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_id": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug@1.8.0.392.b08-3.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
                "product": {
                  "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.392.b08-3.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
                "product": {
                  "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.392.b08-3.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
                "product": {
                  "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_id": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-fastdebug@1.8.0.392.b08-3.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
                "product": {
                  "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.392.b08-3.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.ppc64le",
                "product": {
                  "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.392.b08-3.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
                "product": {
                  "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.392.b08-3.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
                "product": {
                  "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.392.b08-3.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
                "product": {
                  "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_id": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug-debuginfo@1.8.0.392.b08-3.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
                "product": {
                  "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.392.b08-3.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
                "product": {
                  "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.392.b08-3.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
                "product": {
                  "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_id": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug-debuginfo@1.8.0.392.b08-3.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
                "product": {
                  "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.392.b08-3.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
                "product": {
                  "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_id": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug-debuginfo@1.8.0.392.b08-3.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
                "product": {
                  "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.392.b08-3.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
                "product": {
                  "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_id": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug-debuginfo@1.8.0.392.b08-3.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
                "product": {
                  "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.392.b08-3.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
                "product": {
                  "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.392.b08-3.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.ppc64le",
                "product": {
                  "name": "java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_id": "java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.392.b08-3.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.ppc64le",
                "product": {
                  "name": "java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.392.b08-3.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.ppc64le",
                "product": {
                  "name": "java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.392.b08-3.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.ppc64le",
                "product": {
                  "name": "java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.392.b08-3.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.ppc64le",
                "product": {
                  "name": "java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_id": "java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.392.b08-3.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
                "product": {
                  "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_id": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug@1.8.0.392.b08-3.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
                "product": {
                  "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.392.b08-3.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
                "product": {
                  "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_id": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug@1.8.0.392.b08-3.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
                "product": {
                  "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.392.b08-3.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
                "product": {
                  "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_id": "java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug@1.8.0.392.b08-3.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
                "product": {
                  "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_id": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug@1.8.0.392.b08-3.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
                "product": {
                  "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.392.b08-3.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
                "product": {
                  "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.392.b08-3.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
                "product": {
                  "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_id": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-fastdebug@1.8.0.392.b08-3.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
                "product": {
                  "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.392.b08-3.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.x86_64",
                "product": {
                  "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.392.b08-3.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
                "product": {
                  "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.392.b08-3.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
                "product": {
                  "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.392.b08-3.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
                "product": {
                  "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_id": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug-debuginfo@1.8.0.392.b08-3.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
                "product": {
                  "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.392.b08-3.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
                "product": {
                  "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.392.b08-3.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
                "product": {
                  "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_id": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug-debuginfo@1.8.0.392.b08-3.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
                "product": {
                  "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.392.b08-3.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
                "product": {
                  "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_id": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug-debuginfo@1.8.0.392.b08-3.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
                "product": {
                  "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.392.b08-3.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
                "product": {
                  "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_id": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug-debuginfo@1.8.0.392.b08-3.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
                "product": {
                  "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.392.b08-3.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
                "product": {
                  "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.392.b08-3.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.x86_64",
                "product": {
                  "name": "java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_id": "java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.392.b08-3.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.x86_64",
                "product": {
                  "name": "java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.392.b08-3.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.x86_64",
                "product": {
                  "name": "java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.392.b08-3.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.x86_64",
                "product": {
                  "name": "java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.392.b08-3.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.x86_64",
                "product": {
                  "name": "java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_id": "java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.392.b08-3.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.src",
                "product": {
                  "name": "java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.src",
                  "product_id": "java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.392.b08-3.el9?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.s390x",
                "product": {
                  "name": "java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.s390x",
                  "product_id": "java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.392.b08-3.el9?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.s390x",
                "product": {
                  "name": "java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.s390x",
                  "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.392.b08-3.el9?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.s390x",
                "product": {
                  "name": "java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.s390x",
                  "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.392.b08-3.el9?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.s390x",
                "product": {
                  "name": "java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.s390x",
                  "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.392.b08-3.el9?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.s390x",
                "product": {
                  "name": "java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.s390x",
                  "product_id": "java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.392.b08-3.el9?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.s390x",
                "product": {
                  "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.s390x",
                  "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.392.b08-3.el9?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
                "product": {
                  "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
                  "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.392.b08-3.el9?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
                "product": {
                  "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
                  "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.392.b08-3.el9?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
                "product": {
                  "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
                  "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.392.b08-3.el9?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
                "product": {
                  "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
                  "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.392.b08-3.el9?arch=s390x\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.392.b08-3.el9.noarch",
                "product": {
                  "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.392.b08-3.el9.noarch",
                  "product_id": "java-1.8.0-openjdk-javadoc-1:1.8.0.392.b08-3.el9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc@1.8.0.392.b08-3.el9?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.392.b08-3.el9.noarch",
                "product": {
                  "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.392.b08-3.el9.noarch",
                  "product_id": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.392.b08-3.el9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc-zip@1.8.0.392.b08-3.el9?arch=noarch\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.s390x"
        },
        "product_reference": "java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.src"
        },
        "product_reference": "java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.src",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.s390x"
        },
        "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.s390x"
        },
        "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.s390x"
        },
        "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.s390x"
        },
        "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.s390x"
        },
        "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.s390x"
        },
        "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.s390x"
        },
        "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.s390x"
        },
        "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.392.b08-3.el9.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.392.b08-3.el9.noarch"
        },
        "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.392.b08-3.el9.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.392.b08-3.el9.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.392.b08-3.el9.noarch"
        },
        "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.392.b08-3.el9.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.s390x"
        },
        "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.s390x"
        },
        "product_reference": "java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.src as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.src"
        },
        "product_reference": "java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.src",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.s390x"
        },
        "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.s390x"
        },
        "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.s390x"
        },
        "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.s390x"
        },
        "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.s390x"
        },
        "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.s390x"
        },
        "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.s390x"
        },
        "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.s390x"
        },
        "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.392.b08-3.el9.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.392.b08-3.el9.noarch"
        },
        "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.392.b08-3.el9.noarch",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.392.b08-3.el9.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.392.b08-3.el9.noarch"
        },
        "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.392.b08-3.el9.noarch",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.s390x"
        },
        "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.aarch64"
        },
        "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le"
        },
        "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-40433",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-09-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2237709"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in OpenJDK. This issue occurs in the ciMethodBlocks::make_block_at function in OpenJDK (HotSpot VM) 8 (11 and 17 are fixed starting from 11.0.17 and 17.0.5 respectively), and may allow an attacker to cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: segmentation fault in ciMethodBlocks",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.src",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.392.b08-3.el9.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.392.b08-3.el9.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.src",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.392.b08-3.el9.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.392.b08-3.el9.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-40433"
        },
        {
          "category": "external",
          "summary": "RHBZ#2237709",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237709"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40433",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-40433"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40433",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40433"
        }
      ],
      "release_date": "2023-08-23T13:15:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.src",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.392.b08-3.el9.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.392.b08-3.el9.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.src",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.392.b08-3.el9.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.392.b08-3.el9.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5733"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.src",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.392.b08-3.el9.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.392.b08-3.el9.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.src",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.392.b08-3.el9.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.392.b08-3.el9.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.src",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.392.b08-3.el9.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.392.b08-3.el9.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.src",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.392.b08-3.el9.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.392.b08-3.el9.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: segmentation fault in ciMethodBlocks"
    },
    {
      "cve": "CVE-2023-22067",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2023-09-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243637"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: CORBA).  Supported versions that are affected are Oracle Java SE: 8u381, 8u381-perf; Oracle GraalVM Enterprise Edition: 20.3.11 and  21.3.7. Easily exploitable vulnerability allows unauthenticated attacker with network access via CORBA to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition.  Successful attacks of this vulnerability can result in  unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Integrity impacts).  CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: IOR deserialization issue in CORBA (8303384)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.src",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.392.b08-3.el9.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.392.b08-3.el9.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.src",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.392.b08-3.el9.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.392.b08-3.el9.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-22067"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243637",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243637"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-22067",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-22067"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-22067",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22067"
        }
      ],
      "release_date": "2023-10-17T20:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.src",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.392.b08-3.el9.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.392.b08-3.el9.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.src",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.392.b08-3.el9.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.392.b08-3.el9.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5733"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.src",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.392.b08-3.el9.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.392.b08-3.el9.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.src",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.392.b08-3.el9.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.392.b08-3.el9.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: IOR deserialization issue in CORBA (8303384)"
    },
    {
      "cve": "CVE-2023-22081",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "discovery_date": "2023-09-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243627"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE).  Supported versions that are affected are Oracle Java SE: 8u381, 8u381-perf, 11.0.20, 17.0.8, 21; Oracle GraalVM for JDK: 17.0.8, 21; Oracle GraalVM Enterprise Edition: 20.3.11, 21.3.7 and  22.3.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition.  Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts).  CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: certificate path validation issue during client authentication (8309966)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.src",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.392.b08-3.el9.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.392.b08-3.el9.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.src",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.392.b08-3.el9.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.392.b08-3.el9.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-22081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243627",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243627"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-22081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-22081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-22081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22081"
        }
      ],
      "release_date": "2023-10-17T20:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.src",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.392.b08-3.el9.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.392.b08-3.el9.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.src",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.392.b08-3.el9.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.392.b08-3.el9.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5733"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.src",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.392.b08-3.el9.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.392.b08-3.el9.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.src",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.392.b08-3.el9.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.392.b08-3.el9.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.392.b08-3.el9.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.392.b08-3.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: certificate path validation issue during client authentication (8309966)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...