rhsa-2023_5752
Vulnerability from csaf_redhat
Published
2023-10-18 16:23
Modified
2024-09-16 13:33
Summary
Red Hat Security Advisory: java-17-openjdk security and bug fix update

Notes

Topic
An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Security Fix(es): * OpenJDK: memory corruption issue on x86_64 with AVX-512 (8317121) (CVE-2023-22025) * OpenJDK: certificate path validation issue during client authentication (8309966) (CVE-2023-22081) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Additional validity checks in the handling of Zip64 files, JDK-8302483, were introduced in the 17.0.8 release of OpenJDK, causing the use of some valid zip files to now fail with an error. This release, 17.0.9, allows for zero-length headers and additional padding produced by some Zip64 creation tools. With both releases, the checks can be disabled using -Djdk.util.zip.disableZip64ExtraFieldValidation=true. (RHBZ#2237186) * A maximum signature file size property, jdk.jar.maxSignatureFileSize, was introduced in the 17.0.8 release of OpenJDK by JDK-8300596, with a default of 8 MB. This default proved to be too small for some JAR files. This release, 17.0.9, increases it to 16 MB. * Installing the same java-17-openjdk-headless package on two different systems resulted in distinct classes.jsa files getting generated. This was because the CDS archive was being generated by a post script action of the java-17-openjdk-headless package. This prevented the use of the dynamic dump feature, as the checksum in the archive would be different on each system. This is resolved in this release by using the .jsa files generated during the initial build. (RHEL-13169) * The /usr/bin/jfr alternative is now owned by the java-17-openjdk package (RHEL-13647) * The jcmd tool is now provided by the java-17-openjdk-headless package, rather than java-17-openjdk-devel, to make it more accessible (RHEL-13650)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: memory corruption issue on x86_64 with AVX-512 (8317121) (CVE-2023-22025)\n\n* OpenJDK: certificate path validation issue during client authentication (8309966) (CVE-2023-22081)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Additional validity checks in the handling of Zip64 files, JDK-8302483, were introduced in the 17.0.8 release of OpenJDK, causing the use of some valid zip files to now fail with an error. This release, 17.0.9, allows for zero-length headers and additional padding produced by some Zip64 creation tools. With both releases, the checks can be disabled using -Djdk.util.zip.disableZip64ExtraFieldValidation=true. (RHBZ#2237186)\n\n* A maximum signature file size property, jdk.jar.maxSignatureFileSize, was introduced in the 17.0.8 release of OpenJDK by JDK-8300596, with a default of 8 MB. This default proved to be too small for some JAR files. This release, 17.0.9, increases it to 16 MB.\n\n* Installing the same java-17-openjdk-headless package on two different systems resulted in distinct classes.jsa files getting generated. This was because the CDS archive was being generated by a post script action of the java-17-openjdk-headless package. This prevented the use of the dynamic dump feature, as the checksum in the archive would be different on each system. This is resolved in this release by using the .jsa files generated during the initial build. (RHEL-13169)\n\n* The /usr/bin/jfr alternative is now owned by the java-17-openjdk package (RHEL-13647)\n\n* The jcmd tool is now provided by the java-17-openjdk-headless package, rather than java-17-openjdk-devel, to make it more accessible (RHEL-13650)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5752",
        "url": "https://access.redhat.com/errata/RHSA-2023:5752"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2237186",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237186"
      },
      {
        "category": "external",
        "summary": "2243627",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243627"
      },
      {
        "category": "external",
        "summary": "2243805",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243805"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_5752.json"
      }
    ],
    "title": "Red Hat Security Advisory: java-17-openjdk security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-16T13:33:51+00:00",
      "generator": {
        "date": "2024-09-16T13:33:51+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:5752",
      "initial_release_date": "2023-10-18T16:23:52+00:00",
      "revision_history": [
        {
          "date": "2023-10-18T16:23:52+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-10-18T16:23:52+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T13:33:51+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
                  "product_id": "AppStream-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)",
                  "product_id": "CRB-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.0::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-17-openjdk-1:17.0.9.0.9-1.el9_0.src",
                "product": {
                  "name": "java-17-openjdk-1:17.0.9.0.9-1.el9_0.src",
                  "product_id": "java-17-openjdk-1:17.0.9.0.9-1.el9_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.9.0.9-1.el9_0?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-17-openjdk-1:17.0.9.0.9-1.el9_0.aarch64",
                "product": {
                  "name": "java-17-openjdk-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_id": "java-17-openjdk-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.9.0.9-1.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.aarch64",
                "product": {
                  "name": "java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_id": "java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.9.0.9-1.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.aarch64",
                "product": {
                  "name": "java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_id": "java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.9.0.9-1.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.aarch64",
                "product": {
                  "name": "java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_id": "java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.9.0.9-1.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.aarch64",
                "product": {
                  "name": "java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_id": "java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.9.0.9-1.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.aarch64",
                "product": {
                  "name": "java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_id": "java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.9.0.9-1.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.aarch64",
                "product": {
                  "name": "java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_id": "java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.9.0.9-1.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.aarch64",
                "product": {
                  "name": "java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_id": "java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.9.0.9-1.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.aarch64",
                "product": {
                  "name": "java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_id": "java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.9.0.9-1.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.aarch64",
                "product": {
                  "name": "java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_id": "java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.9.0.9-1.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
                "product": {
                  "name": "java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_id": "java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.9.0.9-1.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
                "product": {
                  "name": "java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.9.0.9-1.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
                "product": {
                  "name": "java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.9.0.9-1.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                "product": {
                  "name": "java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_id": "java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-demo-fastdebug@17.0.9.0.9-1.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                "product": {
                  "name": "java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.9.0.9-1.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                "product": {
                  "name": "java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_id": "java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug@17.0.9.0.9-1.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                "product": {
                  "name": "java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.9.0.9-1.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                "product": {
                  "name": "java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_id": "java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug@17.0.9.0.9-1.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                "product": {
                  "name": "java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_id": "java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug@17.0.9.0.9-1.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                "product": {
                  "name": "java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.9.0.9-1.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                "product": {
                  "name": "java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_id": "java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-fastdebug@17.0.9.0.9-1.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                "product": {
                  "name": "java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.9.0.9-1.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                "product": {
                  "name": "java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_id": "java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.9.0.9-1.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                "product": {
                  "name": "java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_id": "java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-src-fastdebug@17.0.9.0.9-1.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                "product": {
                  "name": "java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_id": "java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.9.0.9-1.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                "product": {
                  "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_id": "java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-fastdebug@17.0.9.0.9-1.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                "product": {
                  "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.9.0.9-1.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
                "product": {
                  "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_id": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.9.0.9-1.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
                "product": {
                  "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.9.0.9-1.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
                "product": {
                  "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_id": "java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.9.0.9-1.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
                "product": {
                  "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_id": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.9.0.9-1.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
                "product": {
                  "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.9.0.9-1.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
                "product": {
                  "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.9.0.9-1.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-17-openjdk-1:17.0.9.0.9-1.el9_0.ppc64le",
                "product": {
                  "name": "java-17-openjdk-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_id": "java-17-openjdk-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.9.0.9-1.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.ppc64le",
                "product": {
                  "name": "java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_id": "java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.9.0.9-1.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.ppc64le",
                "product": {
                  "name": "java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_id": "java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.9.0.9-1.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.ppc64le",
                "product": {
                  "name": "java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_id": "java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.9.0.9-1.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.ppc64le",
                "product": {
                  "name": "java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_id": "java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.9.0.9-1.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.ppc64le",
                "product": {
                  "name": "java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_id": "java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.9.0.9-1.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.ppc64le",
                "product": {
                  "name": "java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_id": "java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.9.0.9-1.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.ppc64le",
                "product": {
                  "name": "java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_id": "java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.9.0.9-1.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.ppc64le",
                "product": {
                  "name": "java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_id": "java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.9.0.9-1.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.ppc64le",
                "product": {
                  "name": "java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_id": "java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.9.0.9-1.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
                "product": {
                  "name": "java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_id": "java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.9.0.9-1.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
                "product": {
                  "name": "java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.9.0.9-1.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
                "product": {
                  "name": "java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.9.0.9-1.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                "product": {
                  "name": "java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_id": "java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-demo-fastdebug@17.0.9.0.9-1.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                "product": {
                  "name": "java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.9.0.9-1.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                "product": {
                  "name": "java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_id": "java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug@17.0.9.0.9-1.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                "product": {
                  "name": "java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.9.0.9-1.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                "product": {
                  "name": "java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_id": "java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug@17.0.9.0.9-1.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                "product": {
                  "name": "java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_id": "java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug@17.0.9.0.9-1.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                "product": {
                  "name": "java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.9.0.9-1.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                "product": {
                  "name": "java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_id": "java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-fastdebug@17.0.9.0.9-1.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                "product": {
                  "name": "java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.9.0.9-1.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                "product": {
                  "name": "java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_id": "java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.9.0.9-1.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                "product": {
                  "name": "java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_id": "java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-src-fastdebug@17.0.9.0.9-1.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                "product": {
                  "name": "java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_id": "java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.9.0.9-1.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                "product": {
                  "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_id": "java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-fastdebug@17.0.9.0.9-1.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                "product": {
                  "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.9.0.9-1.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
                "product": {
                  "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_id": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.9.0.9-1.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
                "product": {
                  "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.9.0.9-1.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
                "product": {
                  "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_id": "java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.9.0.9-1.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
                "product": {
                  "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_id": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.9.0.9-1.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
                "product": {
                  "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.9.0.9-1.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
                "product": {
                  "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.9.0.9-1.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-17-openjdk-1:17.0.9.0.9-1.el9_0.x86_64",
                "product": {
                  "name": "java-17-openjdk-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_id": "java-17-openjdk-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.9.0.9-1.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.x86_64",
                "product": {
                  "name": "java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_id": "java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.9.0.9-1.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.x86_64",
                "product": {
                  "name": "java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_id": "java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.9.0.9-1.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.x86_64",
                "product": {
                  "name": "java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_id": "java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.9.0.9-1.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.x86_64",
                "product": {
                  "name": "java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_id": "java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.9.0.9-1.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.x86_64",
                "product": {
                  "name": "java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_id": "java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.9.0.9-1.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.x86_64",
                "product": {
                  "name": "java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_id": "java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.9.0.9-1.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.x86_64",
                "product": {
                  "name": "java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_id": "java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.9.0.9-1.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.x86_64",
                "product": {
                  "name": "java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_id": "java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.9.0.9-1.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.x86_64",
                "product": {
                  "name": "java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_id": "java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.9.0.9-1.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
                "product": {
                  "name": "java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_id": "java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.9.0.9-1.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
                "product": {
                  "name": "java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.9.0.9-1.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
                "product": {
                  "name": "java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.9.0.9-1.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                "product": {
                  "name": "java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_id": "java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-demo-fastdebug@17.0.9.0.9-1.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                "product": {
                  "name": "java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.9.0.9-1.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                "product": {
                  "name": "java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_id": "java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug@17.0.9.0.9-1.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                "product": {
                  "name": "java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.9.0.9-1.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                "product": {
                  "name": "java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_id": "java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug@17.0.9.0.9-1.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                "product": {
                  "name": "java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_id": "java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug@17.0.9.0.9-1.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                "product": {
                  "name": "java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.9.0.9-1.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                "product": {
                  "name": "java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_id": "java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-fastdebug@17.0.9.0.9-1.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                "product": {
                  "name": "java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.9.0.9-1.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                "product": {
                  "name": "java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_id": "java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.9.0.9-1.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                "product": {
                  "name": "java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_id": "java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-src-fastdebug@17.0.9.0.9-1.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                "product": {
                  "name": "java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_id": "java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.9.0.9-1.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                "product": {
                  "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_id": "java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-fastdebug@17.0.9.0.9-1.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                "product": {
                  "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.9.0.9-1.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
                "product": {
                  "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_id": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.9.0.9-1.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
                "product": {
                  "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.9.0.9-1.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
                "product": {
                  "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_id": "java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.9.0.9-1.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
                "product": {
                  "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_id": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.9.0.9-1.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
                "product": {
                  "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.9.0.9-1.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
                "product": {
                  "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.9.0.9-1.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-17-openjdk-1:17.0.9.0.9-1.el9_0.s390x",
                "product": {
                  "name": "java-17-openjdk-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_id": "java-17-openjdk-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.9.0.9-1.el9_0?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.s390x",
                "product": {
                  "name": "java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_id": "java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.9.0.9-1.el9_0?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.s390x",
                "product": {
                  "name": "java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_id": "java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.9.0.9-1.el9_0?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.s390x",
                "product": {
                  "name": "java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_id": "java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.9.0.9-1.el9_0?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.s390x",
                "product": {
                  "name": "java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_id": "java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.9.0.9-1.el9_0?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.s390x",
                "product": {
                  "name": "java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_id": "java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.9.0.9-1.el9_0?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.s390x",
                "product": {
                  "name": "java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_id": "java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.9.0.9-1.el9_0?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.s390x",
                "product": {
                  "name": "java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_id": "java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.9.0.9-1.el9_0?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.s390x",
                "product": {
                  "name": "java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_id": "java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.9.0.9-1.el9_0?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.s390x",
                "product": {
                  "name": "java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_id": "java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.9.0.9-1.el9_0?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
                "product": {
                  "name": "java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_id": "java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.9.0.9-1.el9_0?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
                "product": {
                  "name": "java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.9.0.9-1.el9_0?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
                "product": {
                  "name": "java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.9.0.9-1.el9_0?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
                "product": {
                  "name": "java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.9.0.9-1.el9_0?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
                "product": {
                  "name": "java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.9.0.9-1.el9_0?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
                "product": {
                  "name": "java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.9.0.9-1.el9_0?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
                "product": {
                  "name": "java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.9.0.9-1.el9_0?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
                "product": {
                  "name": "java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_id": "java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.9.0.9-1.el9_0?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
                "product": {
                  "name": "java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_id": "java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.9.0.9-1.el9_0?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
                "product": {
                  "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.9.0.9-1.el9_0?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
                "product": {
                  "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.9.0.9-1.el9_0?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
                "product": {
                  "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.9.0.9-1.el9_0?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
                "product": {
                  "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.9.0.9-1.el9_0?arch=s390x\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-1:17.0.9.0.9-1.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.src"
        },
        "product_reference": "java-17-openjdk-1:17.0.9.0.9-1.el9_0.src",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-1:17.0.9.0.9-1.el9_0.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.src"
        },
        "product_reference": "java-17-openjdk-1:17.0.9.0.9-1.el9_0.src",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64"
        },
        "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le"
        },
        "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.s390x"
        },
        "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64"
        },
        "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-22025",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2023-10-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243805"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition, product of Oracle Java SE (component: Hotspot).  Supported versions that are affected are Oracle Java SE: 8u381-perf, 17.0.8, 21; Oracle GraalVM for JDK: 17.0.8, 21; Oracle GraalVM Enterprise Edition: 21.3.7 and  22.3.3. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition,.  Successful attacks of this vulnerability can result in  unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition, accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Integrity impacts).  CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: memory corruption issue on x86_64 with AVX-512 (8317121)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.src",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.src",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-22025"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243805",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243805"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-22025",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-22025"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-22025",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22025"
        }
      ],
      "release_date": "2023-09-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.src",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5752"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.src",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: memory corruption issue on x86_64 with AVX-512 (8317121)"
    },
    {
      "cve": "CVE-2023-22081",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "discovery_date": "2023-09-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243627"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE).  Supported versions that are affected are Oracle Java SE: 8u381, 8u381-perf, 11.0.20, 17.0.8, 21; Oracle GraalVM for JDK: 17.0.8, 21; Oracle GraalVM Enterprise Edition: 20.3.11, 21.3.7 and  22.3.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition.  Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts).  CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: certificate path validation issue during client authentication (8309966)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.src",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.src",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-22081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243627",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243627"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-22081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-22081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-22081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22081"
        }
      ],
      "release_date": "2023-10-17T20:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.src",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5752"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.src",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.9.0.9-1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.9.0.9-1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: certificate path validation issue during client authentication (8309966)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...